GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

reversing

Website
Wikipedia
https://static.github-zh.com/github_avatars/Bixilon?size=40
Bixilon / Minosoft

An open source Minecraft reimplementation written from scratch. Mirror of https://gitlab.bixilon.de/bixilon/minosoft

我的世界OpenGLKotlinJavaNetworkreversingHacktoberfest
Kotlin 996
10 天前
https://static.github-zh.com/github_avatars/fdiskyou?size=40
fdiskyou / injectAllTheThings

Seven different DLL injection techniques in one single project.

reflective-dllreflective-injectionreversing
C 951
6 年前
https://static.github-zh.com/github_avatars/radareorg?size=40
radareorg / radare2-book

The Official Radare2 Book

逆向工程radare2reversingbook
C 845
14 天前
https://static.github-zh.com/github_avatars/ioncodes?size=40
ioncodes / idacode

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

idapythonida逆向工程reversingPythonida-pluginida-pro
Python 840
5 个月前
https://static.github-zh.com/github_avatars/Buckminsterfullerene02?size=40
Buckminsterfullerene02 / UE-Modding-Tools

A databank of every UE modding tool & guide that have potential to be used across multiple UE games

modding虚幻引擎动画自动化guidesmappingmodellingreversingsdk-generation工具ue5unreal-engine-5
819
15 天前
https://static.github-zh.com/github_avatars/Adamkadaban?size=40
Adamkadaban / CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

ctfctf-writeupsctf-challengesctf-toolshacktheboxtryhackmeCybersecuritySteganography逆向工程reversingCryptographycryptopwnbinary-exploitationcheatsheetHackathon-Kitpentestingcloud
C 681
3 个月前
https://static.github-zh.com/github_avatars/yhs0602?size=40
yhs0602 / Android-Disassembler

#安卓#Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based d...

AssemblydisassemblerAndroidreversing安全exedlldisassembledisassemblycapstonendkjnisymbolselfarm
Kotlin 648
2 个月前
https://static.github-zh.com/github_avatars/devploit?size=40
devploit / awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

ctf安全HackingCryptographyreversingpwnSteganographyWebexploitationcracking工具
602
7 个月前
https://static.github-zh.com/github_avatars/ThomasThelen?size=40
ThomasThelen / Anti-Debugging

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

逆向工程anti-malwareMalwaremalware-analysismalware-researchmalware-developmentvirusreversingdebuggingHackingcrackingwindows-hackinganti-debugging
C++ 576
3 年前
https://static.github-zh.com/github_avatars/a1ext?size=40
a1ext / labeless

Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.

idapython-scriptx64dbgollydbgx86x86-64x64reversing
C++ 552
5 个月前
https://static.github-zh.com/github_avatars/mohitmishra786?size=40
mohitmishra786 / reversingBits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...

Assemblybinary-analysisbinary-exploitationctf-toolsdebuggingdisassemblymalware-analysispenetration-testingprogram-analysis逆向工程reversing安全vulnerability-researchCybersecuritycybersecurity-toolsdynamic-analysisstatic-analysisx86-64
HTML 543
5 个月前
https://static.github-zh.com/github_avatars/Cr4sh?size=40
Cr4sh / openreil

Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

reversingcode-analysisdebugginggdbidaproof-of-conceptwindbg
C 509
4 年前
https://static.github-zh.com/github_avatars/mandiant?size=40
mandiant / FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

idadecompilerAPIvulnerabilityresearchreversingMalware
Python 457
2 年前
https://static.github-zh.com/github_avatars/peperunas?size=40
peperunas / injectopi

A set of tutorials about code injection for Windows.

code-injectionWindowswinapi逆向工程exploitationreversing
C 311
10 个月前
https://static.github-zh.com/github_avatars/therealdreg?size=40
therealdreg / DbgChild

Debug Child Process Tool (auto attach)

x64x86debugging-toolhookingollydbgstandaloneWindowsntdllreversing自动化child-process
C 292
2 年前
https://static.github-zh.com/github_avatars/elcuervo?size=40
elcuervo / tangalanga

Tangalanga: the Zoom conference scanner hacking tool

reversingzoomHackinghacking-tool
Go 289
5 年前
https://static.github-zh.com/github_avatars/efidemon69?size=40
efidemon69 / Voyager

Voyager - A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

cheatanticheat-bypass逆向工程reversingfortnite
C++ 276
2 年前
https://static.github-zh.com/github_avatars/N4NU?size=40
N4NU / Reversing-Challenges-List

CTF Reversing Challenges List

ctfreversingctf-writeups
Python 276
6 年前
https://static.github-zh.com/github_avatars/ThomasThelen?size=40
ThomasThelen / OllyDbg-Scripts

Unpacking scripts for Ollydbg.

ollydbgunpackunpackerunpackingcrackingHacking逆向工程reversingpacker
271
3 年前
https://static.github-zh.com/github_avatars/ksg97031?size=40
ksg97031 / frida-gadget

#安卓#Automated tool for patching APKs to enable the use of Frida gadget by downloading the library and injecting code into the main activity.

fridaAndroid安全pentestfrida-gadgetapkreversing
Python 264
8 天前
loading...