8000 anpm2 (Cyman) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View anpm2's full-sized avatar
😀
😀

Highlights

  • Pro

Block or report anpm2

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1,266 103 Updated Jul 1, 2025

x64 binary obfuscator

C++ 1,865 274 Updated Jul 14, 2023

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 2 Updated May 9, 2024

Ultimate Dev Setup for Windows 🪟🪄

PowerShell 106 5 Updated May 25, 2025

🔥LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解

Java 34,368 9,124 Updated Jul 14, 2025

Reverse Engineer's Toolkit

Inno Setup 5,020 522 Updated May 1, 2025

Collection of forensic tools

Inno Setup 647 72 Updated May 1, 2025

Binary Ninja plugin to analyze and simplify obfuscated code

Python 159 12 Updated Jul 2, 2025

Unpacking scripts for Ollydbg.

275 115 Updated Jan 5, 2022

This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.

Python 87 8 Updated Jun 25, 2025

Signature maker plugin for IDA 9.x and 8.x

C++ 382 1 Updated Jan 20, 2025

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

TypeScript 1,704 196 Updated Jul 13, 2025

Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries

C++ 312 29 Updated May 27, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,182 277 Updated Feb 29, 2024

build-once run-anywhere c library

C 19,553 692 Updated May 21, 2025

Labs for Practical Malware Analysis & Triage

HCL 988 232 Updated Apr 6, 2025

AV/EDR evasion via direct system calls.

Assembly 1,899 270 Updated Jan 1, 2023

VMP 3.X decrypt iat

C 37 7 Updated Aug 3, 2024

This repository explain how to write frida hook scripts and analysis written hooks.

84 19 Updated Jun 13, 2023

CTF source code(s) from multiple websites.

Python 10 Updated May 4, 2025

Godot reverse engineering tools

C++ 2,229 192 Updated Jul 10, 2025

Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)

C# 314 27 Updated Apr 26, 2025

A modern 32/64-bit position independent implant template

C 1,235 200 Updated Mar 21, 2025

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Assembly 1,082 190 Updated Jan 12, 2024

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

Rust 291 30 Updated Jun 24, 2025

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.

Go 662 68 Updated Apr 27, 2025

X86 Mutation Engine with Portable Executable compatibility.

C++ 501 73 Updated May 24, 2022

Stealthily inject shellcode i 31AF nto an executable

Python 231 47 Updated Jun 22, 2025
Next
0