Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View SunsetR's full-sized avatar

Block or report SunsetR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

安卓电视直播APK:IPTV/網頁視頻支持X5,可自定義源(支持webview://格式),IPTV支持畫中畫和熄屏播放。 Android TV Live APK: IPTV/web video supports X5, customizable sources (support webview:// format), IPTV supports picture-in-picture and…

Kotlin 704 76 Updated Oct 28, 2025

面向红队的, 高性能高度自由可拓展的自动化扫描引擎 | A highly controllable and extensionable automated scanning engine for red teams

Go 1,918 181 Updated Aug 31, 2025

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 1,568 139 Updated Oct 6, 2025

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 4,085 396 Updated Nov 24, 2024

Quickly find differences and similarities in disassembled code

Java 2,772 198 Updated Oct 10, 2025

Unpacking scripts for Ollydbg.

280 120 Updated Jan 5, 2022

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,735 165 Updated Jun 11, 2024

网络空间资产测绘、ICP备案、天眼查股权结构图、端口扫描、指纹识别、小程序敏感信息提取。

1,102 120 Updated Oct 27, 2025

一个反编译微信小程序的工具,仓库也收集各种微信小程序/小游戏.wxapkg文件

JavaScript 1,468 390 Updated Jul 6, 2023

windows pc端wxpkg文件解密(非解包)

Go 710 221 Updated Aug 6, 2020
Rust 272 49 Updated Jun 12, 2020

Fix VMProtect3 IAT

C++ 297 89 Updated Dec 5, 2023

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。支持MCP接入

Go 3,986 373 Updated Oct 23, 2025

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 3,212 588 Updated Jun 5, 2025

Windows Object Explorer 64-bit

C 1,831 305 Updated Oct 27, 2025

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,966 502 Updated Jul 13, 2022

High Performance TCP/UDP/HTTP Communication Component

C 6,034 1,792 Updated Oct 14, 2025

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,193 162 Updated Dec 11, 2023

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

2,038 25 Updated Jun 8, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,467 464 Updated Oct 28, 2025

Retrieve inner payloads from Donut samples

Python 110 10 Updated Feb 14, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,280 716 Updated Jul 8, 2025

An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor

C# 1,147 268 Updated Jul 12, 2024

de4dot fixed to handle "anti-de4dot" interface adder

33 14 Updated Jun 6, 2020

Idapython script to carve binary for internal RPC structures

Python 239 46 Updated Mar 18, 2024

Binee: binary emulation environment

Go 528 75 Updated Feb 25, 2023

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 894 212 Updated May 9, 2024

完全免费, 自动获取新账号,一键重置新额度, 解决机器码问题, 自动满额度

Rust 5,792 542 Updated Oct 27, 2025

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Python 2,019 371 Updated Sep 5, 2025
Next