Starred repositories
A dynamic, Rust-based Zygisk module for hot-swapping native libraries into Android applications without rebooting. Designed for security research, SSL unpinning, and runtime instrumentation.
Unity框架解决方案-支持HybridCLR(最好的次时代热更)、Obfuz混淆代码加固与YooAssets(优秀商业级资源框架)。
Riru Il2cppDumper 加强版 内存里直接dump出源码信息 ( 已支持易盾)
View and modify all requests sent and received by the League Client and Riot Client. Works on League of Legends, Valorant, 2XKO, Teamfight Tactics and Legends of Runeterra
Beacon Object Files (BOFs) for Cobalt Strike and Havoc C2. Implementations of Active Directory attacks and post-exploitation techniques.
This is a proof of concept for CVE-2025-38352, a vulnerability in the Linux kernel's POSIX CPU timers implementation. The September 2025 Android Bulletin mentions that this vulnerability has been u…
🚀Vite+Vue3+Gin拥有AI辅助的基础开发平台,企业级业务AI+开发解决方案,支持TS和JS混用。它集成了JWT鉴权、权限管理、动态路由、显隐可控组件、分页封装、多点登录拦截、资源权限、上传下载、代码生成器、表单生成器和可配置的导入导出等开发必备功能。
Raptor turns Claude Code into a general-purpose AI offensive/defensive security agent. By using Claude.md and creating rules, sub-agents, and skills, and orchestrating security tool usage, we confi…
Minimalist, dependency-free virtual machine sandbox for microcontrollers and other resource-constrained devices. Single C file, no dynamic memory allocations, asynchronous design, pure C99
Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…
SatIntel is an OSINT tool for Satellites 🛰. Extract satellite telemetry, receive orbital predictions, and parse TLEs 🔭
A fast, simple, recursive content discovery tool written in Rust.
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
DroneXtract is a digital forensics suite for DJI drones 🔍. Analyze sensor values, visualize flight maps, and audit for criminal activity 🗺
A port of ParrotSec's stealth and anonsurf modules to Kali Linux
Hardening code obfuscation against automated attacks
A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…
macOS ISOs. Includes torrent download links and MD5 hashes. Created using MIST or by manually converting.
A tool designed to simplify the creation of OpenCore EFI
Kotoamatsukami is an obfuscator based on LLVM-17, utilizing LLVM's new pass to implement plug-in features, for obfuscating multiple languages and platforms.






