Skip to content
View horsicq's full-sized avatar

Sponsors

@Dan0xE
Private Sponsor
@phith0n
Private Sponsor
@davclark
@hmstk
@SpriteOvO
@dzzie
@fr0zenbag
@buzzer-re
@leandrofroes
Private Sponsor
@mrexodia

Block or report horsicq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
87 stars written in C
Clear filter

Package desktop applications as AppImages that run on common Linux-based operating systems, such as RHEL, CentOS, openSUSE, SLED, Ubuntu, Fedora, debian and derivatives. Join #AppImage on irc.liber…

C 9,127 576 Updated Jun 9, 2025

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 8,487 1,428 Updated Sep 17, 2025

State-of-the-art native debugging tools

C 3,475 436 Updated Sep 7, 2025

Multi-format archive and compression library

C 3,310 831 Updated Sep 22, 2025

Hiding kernel-driver for x86/x64.

C 2,466 454 Updated Sep 2, 2025

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

C 2,420 339 Updated Aug 17, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,211 279 Updated Feb 29, 2024

Windows Object Explorer 64-bit

C 1,815 303 Updated Sep 21, 2025

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1,518 126 Updated Aug 4, 2025

Automating x64dbg using Python, Snapshots:

C 1,494 72 Updated Apr 5, 2023

Power full Task Manager

C 1,327 147 Updated Jul 5, 2025

Process ANSI escape sequences for Windows console programs.

C 1,246 134 Updated Apr 29, 2019

xAnalyzer plugin for x64dbg

C 1,141 117 Updated Aug 13, 2025

A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.

C 860 187 Updated Oct 20, 2021

PDBRipper is a utility for extract an information from PDB-files.

C 851 91 Updated Sep 22, 2025

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 830 47 Updated Feb 2, 2024

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidSco…

C 828 166 Updated Nov 19, 2024

The PE file analysis toolkit

C 747 138 Updated Aug 29, 2025

A memory scanner plugin for x64dbg, inspired by Cheat Engine.

C 306 46 Updated Oct 8, 2022

Debug Child Process Tool (auto attach)

C 298 36 Updated Aug 11, 2023

x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.

C 297 42 Updated Sep 27, 2020

Strings plugin for x64dbg

C 237 33 Updated Sep 22, 2025

C and C++ database for objects and structs

C 230 39 Updated Jul 29, 2025

open-source x86/x64 usermode anti-anti-debug plugin

C 227 84 Updated Mar 17, 2020

A simple utility in C to clean up RAM for Windows

C 223 4 Updated Aug 19, 2023

Little game "Snake" for Windows in C (.EXE size is 3.5 kilobytes)

C 214 5 Updated Jun 13, 2024

Software copy protection against cracking & reverse engineering with anti-cracking & anti-debugging techniques. Software license key system with time trial options.

C 214 54 Updated Jun 7, 2023

PageBuster - dump all executable pages of packed processes.

C 203 20 Updated Mar 31, 2021

Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.

C 179 18 Updated Mar 10, 2022

x64dbg plugin to set breakpoints automatically to Win32/64 APIs

C 179 30 Updated Jan 17, 2018
Next