- /home/lihe07
-
14:01
(UTC +08:00) - www.lihe.dev
Highlights
🛡️ RE / Security
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
UNIX-like reverse engineering framework and command-line toolset
A True Instrumentable Binary Emulation Framework
A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)
Obfuscate specific windows apis with different apis
Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua
Shellcode wrapper with encryption for multiple target languages
A method of bypassing EDR's active projection DLL's by preventing entry point exection
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
A Dynamic Binary Instrumentation framework based on LLVM.
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Allows you to partly emulate an Android native library.
radius2 is a fast binary emulation and symbolic execution framework using radare2
This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.
A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.
Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
Adaptive DLL hijacking / dynamic export forwarding
An anti-hacking compiler forked from the ollvm (https://github.com/obfuscator-llvm/obfuscator)
An advanced memory forensics framework
An step by step fuzzing tutorial. A GitHub Security Lab initiative
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Macro-header for compile-time C obfuscation (tcc, win x86/x64)