StackOverflowExcept1on / how-to-hack-github-actionsLinks
How to hack Github Actions ($500 bug bounty)
☆17Updated 2 years ago
Alternatives and similar repositories for how-to-hack-github-actions
Users that are interested in how-to-hack-github-actions are comparing it to the libraries listed below
Sorting:
- Ghidra .NET Native AOT Analyzer Plugin☆186Updated last month
- A C compiler targeting an artistically pleasing nightmare for reverse engineers☆101Updated 8 months ago
- Shell extension for opening executables in IDA☆189Updated 2 years ago
- Reimplementation of Microsoft's Warbird obuscator☆135Updated last year
- The best theme for x64dbg!☆88Updated 3 years ago
- Signature scanner and maker plugin for Binary Ninja☆30Updated last year
- Binja (sort of) headless☆52Updated 5 months ago
- Binary ninja plugin for python compiled bytecode (pyc) disassembly☆30Updated last year
- ☆103Updated 3 years ago
- LLVM Pass to save Reverse Engineers from Automation☆108Updated 4 months ago
- WinLicense key extraction via Intel PIN☆102Updated last year
- A dnSpy extension to add WebAssembly support☆44Updated 3 years ago
- Online Assembler and Disassembler, support offline usage.☆50Updated last year
- Modern dark theme based on the original ghidra-dark☆149Updated 2 years ago
- Think APIMonitor, but for .NET binaries.☆57Updated 2 years ago
- Open source release of the dirtyJOE - editor for the compiled java .class files.☆28Updated 2 years ago
- Obfuscator as LLVM extension☆102Updated 3 years ago
- Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.☆65Updated last year
- A Binary Ninja plugin to detect Themida, WinLicense and Code Virtualizer's obfuscated code locations.☆82Updated last year
- Writing a self modifying program to play Bad Apple with it's control flow graph☆47Updated 4 years ago
- Symbol Recovery Tool for Nuitka Binaries☆62Updated 7 months ago
- Simple tool that allows you to have multiple Just-In-Time debuggers at once.☆94Updated 8 months ago
- x64Dbg plugin that enables C# plugins with hot-loading support and scripting.☆228Updated last year
- Bootkit for Windows Sandbox to disable DSE/PatchGuard.☆297Updated 9 months ago
- A Cheat Engine server for Windows☆48Updated 9 months ago
- ConfuserEx2 String Decryptor & Full Deobfuscation Guide☆81Updated last year
- A list of useful tools to unpack various .NET Assembly.☆137Updated 4 years ago
- Collaboration platform for reverse engineering tools.☆41Updated 7 months ago
- Deobfuscator for ConfuserEx☆93Updated 8 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆54Updated 4 years ago