StackOverflowExcept1on / how-to-hack-github-actionsLinks
How to hack Github Actions ($500 bug bounty)
☆17Updated 2 years ago
Alternatives and similar repositories for how-to-hack-github-actions
Users that are interested in how-to-hack-github-actions are comparing it to the libraries listed below
Sorting:
- Ghidra .NET Native AOT Analyzer Plugin☆189Updated last month
- A dnSpy extension to add WebAssembly support☆45Updated 3 years ago
- Transforms a .NET binary into a chain of meaningless-looking await expressions.☆92Updated 9 months ago
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆101Updated 9 months ago
- A C# implementation of the Cheat Engine Server for Windows☆20Updated 2 years ago
- A Cheat Engine server for Windows☆48Updated 11 months ago
- A dynamic confuserex unpacker that relies on invoke for most things☆72Updated 8 years ago
- Universal unpacker and fixer for a number of modded ConfuserEx protections☆105Updated 4 years ago
- A really basic emulator to understand how IL code works.☆55Updated this week
- A modern and open source .NET obfuscation engine for everyone.☆23Updated 9 months ago
- ☆36Updated 4 years ago
- Rizin FLIRT Signature Database☆44Updated 2 years ago
- Signature scanner and maker plugin for Binary Ninja☆30Updated last year
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆33Updated last year
- CLI tool that can replace C# methods in .NET Core applications☆70Updated 3 months ago
- Reimplementation of Microsoft's Warbird obuscator☆141Updated last year
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operatin…☆67Updated 4 months ago
- CTF writeups☆35Updated 10 months ago
- Online Assembler and Disassembler, support offline usage.☆50Updated 2 years ago
- ☆103Updated 3 years ago
- A DLL injector to inject .NET assemblies into a foreign .NET process.☆135Updated 9 months ago
- Deobfuscator for ConfuserEx☆95Updated 8 years ago
- The best theme for x64dbg!☆89Updated 3 years ago
- Control flow deobfuscation using Z3 and ILAst☆44Updated 8 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆55Updated 4 years ago
- LLVM Pass to save Reverse Engineers from Automation☆110Updated 6 months ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆94Updated 9 months ago
- A unique C# dll injector capable of injecting .Net Core and .Net Framework managed DLL's into both managed or unmanaged processes by auto…☆24Updated 2 years ago
- A specialized C# memory-accessing library☆43Updated 6 years ago