Skip to content
View 0day's full-sized avatar

Highlights

  • Pro

Block or report 0day

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

VS Code in the browser

TypeScript 75,070 6,375 Updated Nov 25, 2025

The fastest and more comprehensive multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Rust 1,769 115 Updated Sep 18, 2025

LinkedIn recon the easy way

Python 109 11 Updated Jul 3, 2025

Find JNI function signatures in APK and apply to reverse-engineering tools.

C++ 649 85 Updated Feb 24, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,353 328 Updated Oct 30, 2025

Find potential DLL Sideloads on your windows computer

PowerShell 217 22 Updated Jan 12, 2025

A delicious, but malicious SSL-VPN server 🌮

Python 255 31 Updated Oct 2, 2025

Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking

Python 148 16 Updated May 23, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 418 79 Updated May 22, 2025

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

1,649 228 Updated Sep 29, 2025

A curated list of awesome Android Reverse Engineering training, resources, and tools.

1,380 126 Updated Jul 8, 2025

game of active directory

PowerShell 7,153 998 Updated Jul 16, 2025

Automatic Rust Obfuscator and Macro Library

Rust 280 16 Updated Aug 20, 2025

University Final Year Project

TypeScript 2 Updated Jul 6, 2023

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

C 362 47 Updated Feb 10, 2025

Open-Source Shellcode & PE Packer

C 2,031 334 Updated Feb 3, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,319 723 Updated Jul 8, 2025

Python APNs and iMessage client

Python 3,687 398 Updated Jul 16, 2025

Deobfuscator for Android Application

C++ 460 57 Updated Jun 16, 2022

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, col…

Python 440 50 Updated Jan 25, 2024

HiddenVM — Use any desktop OS without leaving a trace.

Shell 2,609 136 Updated Jul 18, 2024

安卓逆向工具汇总 / Awsome Android Reverse Tools

1,801 238 Updated Apr 27, 2025

Allows you to partly emulate an Android native library.

Python 1,495 422 Updated Feb 13, 2025

Engine used by jnitrace to intercept JNI API calls.

TypeScript 328 63 Updated Jul 18, 2023

An improved version of AndroidNativeEmu,Allow running android elf on PC

Python 690 188 Updated Dec 1, 2023

🧛🏻‍♂️ Dark theme for IDA Pro

CSS 62 6 Updated Jul 22, 2025

Script to quickly hook natives call to JNI in Android

JavaScript 608 124 Updated Aug 3, 2023

🔨 Break Java Reverse Engineering form Memory World!

Python 864 140 Updated Mar 26, 2023

Pentest Report Generator

JavaScript 433 106 Updated Oct 23, 2025

🕵️ Tool to reverse-engineer Protocol Buffers with unknown definition

Python 1,084 101 Updated Dec 13, 2020
Next