Skip to content
View zhangxinwu's full-sized avatar

Block or report zhangxinwu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

ctf-bin

23 repositories

🎁A convenient glibc binary and debug file downloader and source code auto builder

Shell 754 78 Updated Oct 22, 2025

IDApython Scripts for Analyzing Golang Binaries

Python 653 74 Updated Aug 8, 2024

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Python 643 72 Updated May 13, 2025

Dirty Pipe root exploit for Android (Pixel 6)

C 834 133 Updated Jun 16, 2022

A toolset for reverse engineering and fuzzing Protobuf-based apps

Python 1,574 194 Updated Oct 10, 2024

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Roff 1,335 206 Updated Jun 11, 2022

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,237 284 Updated Nov 15, 2025

Make your IDA Lazy!

Python 1,349 198 Updated Aug 5, 2025
C 918 302 Updated May 7, 2021

A small utility to modify the dynamic linker and RPATH of ELF executables

C 4,068 510 Updated Nov 11, 2025

strongR-frida

219 231 Updated Aug 16, 2021

Page fault hook use ept (Intel Virtualization Technology)

C 194 91 Updated Oct 19, 2016

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,302 1,381 Updated Nov 15, 2025

linux kernel inline hook

C 138 36 Updated Oct 26, 2022

D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Python 60 11 Updated Oct 5, 2021

Disable signature verification For Android

Java 2,681 215 Updated Aug 2, 2025

Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

Python 664 107 Updated Jun 17, 2025

Use angr in the IDA Pro debugger generating a state from the current debug session

Python 280 32 Updated Jul 22, 2020

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Python 2,476 199 Updated Nov 13, 2025
JavaScript 400 116 Updated Mar 17, 2023

Hex-Rays Decompiler plugin for better code navigation

C++ 2,570 405 Updated May 19, 2025

A Frida module to dump, trace or hijack any IL2CPP application at runtime, without needing the global-metadata.dat file.

TypeScript 1,449 270 Updated Aug 31, 2025

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

C 568 51 Updated Nov 5, 2025