Skip to content
View DobeReverser's full-sized avatar

Block or report DobeReverser

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,984 944 Updated Sep 25, 2024

Darwin/macOS emulation layer for Linux

Objective-C 11,415 442 Updated Sep 1, 2024

Hex-Rays Decompiler plugin for better code navigation

C++ 2,357 385 Updated Aug 25, 2024

Mars is a cross-platform network component developed by WeChat.

C++ 17,284 3,628 Updated Sep 10, 2024

Reverse engineering framework in Python

Python 3,459 473 Updated Aug 20, 2024

open-source jailbreaking tool for many iOS devices

Python 7,074 1,694 Updated Feb 21, 2024

YourView is a desktop App in MacOS based on Apple SceneKit. You may use it to view iOS App's view hierarchy 3D.

Objective-C 628 90 Updated Jul 15, 2020

对 The Hacker Playbook 3 的翻译。

2,287 430 Updated Mar 15, 2020

An iOS kernel introspection tool.

C 236 29 Updated Sep 19, 2019

蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)

HTML 864 233 Updated Aug 12, 2021

An IDA Toolkit for analyzing iOS kernelcaches.

Python 283 73 Updated Jul 24, 2020

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

C++ 2,646 343 Updated Apr 26, 2022

孤挺花(Armariris) -- 由上海交通大学密码与计算机安全实验室维护的LLVM混淆框架

C++ 1,261 267 Updated Jun 3, 2019

《FRIDA操作手册》by @hluwa @r0ysue

HTML 2,927 602 Updated Nov 4, 2019

Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

LLVM 805 144 Updated Nov 21, 2023

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

C++ 4,439 620 Updated Oct 8, 2024

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,532 1,334 Updated Oct 8, 2024

[WIP] Crappy iOS app analyzer

Vue 1,664 228 Updated Nov 14, 2021

📱 objection - runtime mobile exploration

Python 7,440 852 Updated Sep 13, 2024

A free runtime modification library.

C 580 205 Updated Sep 1, 2019

iOS Reverse Engineering

Shell 1,116 213 Updated Jun 30, 2018

Linux kernel source tree

C 179,944 53,482 Updated Oct 8, 2024

LLVM Obfuscator

1,925 549 Updated Jan 29, 2023

Fast iOS executable dumper

Objective-C 3,700 649 Updated May 17, 2024

《iOS应用逆向与安全》随书源码

C++ 548 173 Updated Jun 27, 2018

Unified AppSync dynamic library for iOS 5 and above.

C 1,090 188 Updated Jul 31, 2024

incomplete iOS 10.2 jailbreak for 64 bit devices by qwertyoruiopz and marcograssi

Objective-C 1,767 554 Updated Apr 2, 2019

Legacy mirror of Darwin Kernel. Replaced by https://github.com/apple-oss-distributions/xnu

C 10,994 1,639 Updated Jan 13, 2023

simple VM crackme demo

C++ 32 11 Updated Jul 13, 2016
Next