Skip to content
View tututu-patch's full-sized avatar
🎯
🎯

Organizations

@DlnnOrz @ClassicalMusicClub

Block or report tututu-patch

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A dynamic, Rust-based Zygisk module for hot-swapping native libraries into Android applications without rebooting. Designed for security research, SSL unpinning, and runtime instrumentation.

Rust 23 4 Updated Dec 26, 2025

使用Unidbg模拟执行去除BR寄存器混淆

Java 113 11 Updated Aug 11, 2025

Unity框架解决方案-支持HybridCLR(最好的次时代热更)、Obfuz混淆代码加固与YooAssets(优秀商业级资源框架)。

C# 1,878 454 Updated Dec 20, 2025

Riru Il2cppDumper 加强版 内存里直接dump出源码信息 ( 已支持易盾)

JavaScript 223 62 Updated Feb 18, 2025

View and modify all requests sent and received by the League Client and Riot Client. Works on League of Legends, Valorant, 2XKO, Teamfight Tactics and Legends of Runeterra

Python 97 7 Updated Nov 11, 2025

Beacon Object Files (BOFs) for Cobalt Strike and Havoc C2. Implementations of Active Directory attacks and post-exploitation techniques.

C 73 8 Updated Dec 22, 2025

This is a proof of concept for CVE-2025-38352, a vulnerability in the Linux kernel's POSIX CPU timers implementation. The September 2025 Android Bulletin mentions that this vulnerability has been u…

C 56 6 Updated Dec 24, 2025

基于 APatch 开发的内核级别ROOT方案!

Kotlin 267 31 Updated Dec 26, 2025

🚀Vite+Vue3+Gin拥有AI辅助的基础开发平台,企业级业务AI+开发解决方案,支持TS和JS混用。它集成了JWT鉴权、权限管理、动态路由、显隐可控组件、分页封装、多点登录拦截、资源权限、上传下载、代码生成器、表单生成器和可配置的导入导出等开发必备功能。

Go 24,119 6,971 Updated Dec 23, 2025

Raptor turns Claude Code into a general-purpose AI offensive/defensive security agent. By using Claude.md and creating rules, sub-agents, and skills, and orchestrating security tool usage, we confi…

Python 905 109 Updated Dec 25, 2025

Minimalist, dependency-free virtual machine sandbox for microcontrollers and other resource-constrained devices. Single C file, no dynamic memory allocations, asynchronous design, pure C99

C 577 23 Updated Dec 18, 2025

AppLocker-Based EDR Neutralization

C 195 27 Updated Dec 19, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 190 23 Updated Dec 8, 2025

Common User Passwords Profiler (CUPP)

Python 5,367 1,508 Updated Dec 23, 2025

SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭

Go 836 97 Updated Mar 15, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 7,344 582 Updated Dec 24, 2025

AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄

TypeScript 279 59 Updated Jan 23, 2024

DroneXtract is a digital forensics suite for DJI drones 🔍. Analyze sensor values, visualize flight maps, and audit for criminal activity 🗺

Go 330 47 Updated Jul 19, 2023

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Shell 1,796 493 Updated Feb 17, 2025

Hardening code obfuscation against automated attacks

Python 150 14 Updated Jan 23, 2024

A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…

C 98 17 Updated Dec 21, 2025

macOS ISOs. Includes torrent download links and MD5 hashes. Created using MIST or by manually converting.

1,091 93 Updated Nov 2, 2025

VMware macOS utilities

Go 3,740 514 Updated Nov 6, 2023

A tool designed to simplify the creation of OpenCore EFI

Python 4,237 409 Updated Dec 22, 2025

Kotoamatsukami is an obfuscator based on LLVM-17, utilizing LLVM's new pass to implement plug-in features, for obfuscating multiple languages and platforms.

C++ 60 13 Updated Mar 26, 2025

Mixed Boolean Arithmetic Expression Obfuscator

Rust 69 5 Updated Jul 26, 2023

在线列出游戏文件列表

Vue 75 7 Updated Nov 19, 2025

syscall hook by replace fp

C 14 6 Updated Jul 7, 2025

Android Mem

C++ 40 14 Updated Dec 21, 2025
Next