Skip to content
View zed-0xff's full-sized avatar

Block or report zed-0xff

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Cross-platform C++11 header-only library for memory mapped file IO

C++ 1,704 156 Updated Feb 11, 2024

Library to load a DLL from memory.

C 2,806 755 Updated Jan 3, 2024

toolkit for python reverse engineering

Python 850 75 Updated Aug 5, 2024

DirectX 12 Offline installer for those who cannot run online installer on their system!

25 1 Updated May 22, 2024

IFL - Interactive Functions List (plugin for IDA Pro)

Python 422 60 Updated Jul 5, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,060 427 Updated Sep 25, 2024

An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor

C# 938 221 Updated Jul 12, 2024

Reverse Engineer's Toolkit

Inno Setup 4,817 494 Updated Apr 14, 2024

Implementation of api-ms-win-core-path-l1-1-0.dll for Windows 7 based on Wine code

C 340 42 Updated Aug 5, 2023

An automatic unpacker and logger for DotNet Framework targeting files

C# 247 28 Updated Aug 23, 2023

This tool removes 7-day trial period

C# 6 Updated Jul 29, 2021

PyArmor deobfuscator / unpacker

Python 24 7 Updated Oct 23, 2020

Mysterium the first tool which permits you to retrieve the most part of a Python code even the .py or .pyc was extracted from an executable file, even it is encrypted with every existing encryptage…

Python 180 31 Updated May 18, 2024

PyInjector - Inject Python code into python process.

C++ 165 22 Updated Jun 16, 2024

A better strings utility!

C# 120 16 Updated Jul 5, 2023

strings2: An improved strings extraction tool.

C++ 291 64 Updated May 30, 2022

A toolkit for helping you reverse engineer ESP32 firmware.

Python 159 40 Updated Apr 3, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,209 447 Updated Oct 8, 2024

Ruby bindings for libfuzzy (from ssdeep)

Ruby 13 3 Updated Mar 31, 2014

Direct Memory Access (DMA) Attack Software

C 4,862 718 Updated Sep 5, 2024

Malware Sample Sources

500 62 Updated Feb 6, 2021

Bringing you the best of the worst files on the Internet.

Shell 293 46 Updated Apr 16, 2021

A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing s…

Java 1,992 202 Updated Oct 30, 2023

Flutter Reverse Engineering Framework

Python 1,728 215 Updated Oct 6, 2024

A tool to view and extract the contents of an Windows Installer (.msi) file.

C# 1,306 151 Updated Oct 5, 2024

解包网易游戏NeoX引擎NPK文件,如阴阳师、魔法禁书目录。

C 249 108 Updated Feb 12, 2022

Medigate plugin for c++ reverse engineering and other utils

Python 267 33 Updated May 25, 2023

IDA Class Informer plugin for IDA 8.x and 9.x

C++ 155 16 Updated Oct 9, 2024
Next