+
Skip to content
View secure-77's full-sized avatar
🐉
🐉

Block or report secure-77

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Frida module to dump, trace or hijack any IL2CPP application at runtime, without needing the global-metadata.dat file.

TypeScript 1,412 262 Updated Aug 31, 2025

Continuation of Il2CppInspector - A powerful automated tool for reverse engineering Unity IL2CPP binaries.

C 305 42 Updated Oct 13, 2025

companion to our book of the same name, ISBN: 9781394199884

Python 119 22 Updated Feb 7, 2024

Local SYSTEM auth trigger for relaying

C# 163 25 Updated Jul 22, 2025

Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks

C 125 22 Updated Dec 22, 2024

The Phish is the Bait. Identify security infrastructure by deploying intentionally suspicious links that bait scanners and blue teams. Fingerprints automated systems to optimize your actual campaig…

Python 3 Updated Apr 14, 2025

Research on the internal workings of Google's Play Integrity Protect Virtual Machine (VM) with tools for both disassembling and decompiling the bytecode.

Python 152 23 Updated Jan 26, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,319 320 Updated Oct 6, 2025

Work-in-progress tool to reverse unity's IL2CPP toolchain.

C# 2,084 251 Updated Oct 8, 2025

Backup a MySQL database only with PHP (without mysqldump)

PHP 10 8 Updated Mar 3, 2019

Samba Docker image

Dockerfile 581 58 Updated Oct 11, 2025

UnrealEngine_Dedicated_Server_Install_CA

PowerShell 12 1 Updated Apr 13, 2024

KWorld is a kernel driver for removing the anti-debugging technique ThreadHideFromDebugger from processes.

C# 11 1 Updated Apr 13, 2025

Open eClass

PHP 144 58 Updated Oct 13, 2025

Privilege Escalation Enumeration Script for Windows

PowerShell 3,485 483 Updated Oct 6, 2025

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,211 202 Updated Aug 27, 2023

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,184 162 Updated Dec 11, 2023

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Shell 484 88 Updated Oct 9, 2025

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,433 148 Updated Mar 12, 2025

Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.

C# 40 4 Updated Nov 29, 2024

Redirecting (specific) TCP, UDP and ICMP traffic to another destination.

C++ 410 80 Updated Mar 5, 2021

Steamless is a DRM remover of the SteamStub variants. The goal of Steamless is to make a single solution for unpacking all Steam DRM-packed files. Steamless aims to support as many games as possible.

C# 4,202 256 Updated Mar 30, 2024

Tools for extract and repack kfc_data archives from games developed by Keen Games

C# 13 2 Updated Feb 23, 2024

PowerShell Pass The Hash Utils

PowerShell 1,657 308 Updated Dec 9, 2018

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

C++ 3,856 466 Updated Jun 4, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 805 147 Updated Mar 28, 2025

Scripts for the Ghidra software reverse engineering suite.

YARA 1,109 105 Updated Oct 7, 2020

Utility to find AES keys in running processes

C++ 1,021 180 Updated Aug 10, 2021
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载