Skip to content
View focuspadding's full-sized avatar

Block or report focuspadding

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

36 results for forked starred repositories
Clear filter

Unreal Engine 4 Dumper - Dump libUE4.so and Generate Structure SDK

C++ 30 10 Updated Aug 17, 2023

Collection of Various Root Detection Apps for Android

5 Updated Dec 31, 2023

A kernel module to read and write memory in a remote process.

C++ 40 3 Updated Aug 27, 2024

Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

LLVM 72 22 Updated Aug 26, 2024

Dirty Pipe root exploit for Android (Pixel 6)

C 1 Updated Apr 9, 2022

Dump Android's payload.bin

Python 387 35 Updated May 21, 2024

PiliPalaX 是使用Flutter开发的BiliBili第三方客户端,感谢使用,欢迎Star。

Dart 1,429 35 Updated Sep 9, 2024

A full featured bootstrap for ios14.0~17.0 (A8~A17,M1+M2)

Objective-C 96 4 Updated Mar 26, 2024

A collaborative list of resources for developers

TypeScript 4 Updated Jan 24, 2024

一个可以帮助你进行Windows驱动开发和分析的工具。

C++ 4 Updated Jun 13, 2021

IMGUI in Objective-C for iOS cheat developers

C++ 9 2 Updated Nov 26, 2023

An android sample app of detecting suspicious apps like magisk manager

Kotlin 443 27 Updated Aug 30, 2024

An anti detection version frida-server for android.

1,142 261 Updated Sep 19, 2024

Windows kernel drivers simple HTTP library for modern C++

C++ 39 7 Updated Jul 12, 2018

Tutorials, tools, and more as related to reverse engineering video games.

5 Updated Mar 28, 2020

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

3 1 Updated May 25, 2020

2022 Updated Kernelmode-Code

C++ 29 6 Updated Mar 23, 2024

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

C 1 Updated Aug 15, 2018

Tips and Tutorials for Bug Bounty and also Penetration Tests.

110 22 Updated Dec 29, 2022

GUI for apktool, signapk, zipalign and baksmali utilities.

C# 534 73 Updated Apr 11, 2024

热门网络游戏辅助开发教程

C 129 34 Updated Jun 7, 2024

The source for the Linux kernel used in Windows Subsystem for Android

C 11 9 Updated May 23, 2022

AnyKernel, Evolved

Shell 1,003 1,269 Updated Jun 3, 2024

安卓中进程注入

C 4 1 Updated Mar 29, 2021

An in-memory evasion technique fluctuating shellcode memory protection between RW & RX and encrypting/decrypting contents

C++ 1 2 Updated Sep 29, 2021

A Windows API hooking library

C 189 62 Updated Apr 11, 2022

ollvm,base on llvm-clang 5.0.2, 6.0.1 , 7.0.1,8.0,9.0,9.0.1,10.x,11.x,12.x,13.x,14.x,swift-llvm-clang 5.0,swift-llvm-clang 5.5

1,067 311 Updated Nov 27, 2023

[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit coun…

454 117 Updated Dec 23, 2019

a hook framework for arm/arm64/ios/android

C++ 1 Updated May 5, 2018

Hide Xposed to avoid detection.

Java 1 Updated Feb 22, 2021
Next