GitRelate(d)
Related Repositories for llxiaoyuan/oxorany
Repository
⭐ Stars
🍴 Forks
Ratio
llxiaoyuan/oxorany
395
36
10.97
WerWolv/ImHex
146
5
29.20
ocornut/imgui
141
21
6.71
weak1337/Alcatraz
126
18
7.00
NationalSecurityAgency/ghidra
125
10
12.50
DarthTon/Blackbone
124
23
5.39
LordNoteworthy/al-khaser
119
22
5.41
JustasMasiulis/lazy_importer
117
16
7.31
JustasMasiulis/xorstr
110
15
7.33
hfiref0x/KDU
108
15
7.20
x64dbg/x64dbg
102
12
8.50
HoShiMin/Kernel-Bridge
100
19
5.26
can1357/NoVmp
98
11
8.91
Air14/HyperHide
98
19
5.16
nlohmann/json
97
10
9.70
cheat-engine/cheat-engine
96
19
5.05
TsudaKageyu/minhook
96
16
6.00
everdox/InfinityHook
94
13
7.23
llvm/llvm-project
94
6
15.67
gmh5225/awesome-game-security
92
8
11.50
zyantific/zydis
91
9
10.11
mrexodia/TitanHide
90
10
9.00
TheCruZ/kdmapper
90
18
5.00
lief-project/LIEF
90
13
6.92
adamyaxley/Obfuscate
89
7
12.71
HyperDbg/HyperDbg
89
11
8.09
upx/upx
89
9
9.89
Perfare/Il2CppDumper
88
15
5.87
Mattiwatti/EfiGuard
86
12
7.17
JusticeRage/Gepetto
86
3
28.67
AxtMueller/Windows-Kernel-Explorer
86
9
9.56
stevemk14ebr/PolyHook_2_0
86
11
7.82
qilingframework/qiling
85
13
6.54
ufrisk/pcileech
85
6
14.17
hasherezade/pe-sieve
84
9
9.33
iPower/KasperskyHook
84
21
4.00
topjohnwu/Magisk
84
13
6.46
hfiref0x/UACME
83
12
6.92
horsicq/Detect-It-Easy
83
4
20.75
ExpLife0011/awesome-windows-kernel-security-development
83
15
5.53
unicorn-engine/unicorn
81
19
4.26
yhirose/cpp-httplib
81
14
5.79
BlackINT3/OpenArk
81
10
8.10
skadro-official/skCrypter
81
7
11.57
0xnobody/vmpdump
81
11
7.36
dnSpyEx/dnSpy
80
3
26.67
JKornev/hidden
80
15
5.33
x64dbg/ScyllaHide
80
8
10.00
odzhan/injection
78
11
7.09
JonathanSalwan/VMProtect-devirtualization
78
11
7.09
rustdesk/rustdesk
78
4
19.50
fffaraz/awesome-cpp
77
8
9.62
REhints/HexRaysCodeXplorer
77
7
11.00
skylot/jadx
77
4
19.25
9176324/Shark
76
19
4.00
hzqst/VmwareHardenedLoader
76
15
5.07
andrivet/ADVobfuscator
76
6
12.67
onethawt/idaplugins-list
75
9
8.33
hasherezade/pe_to_shellcode
75
9
8.33
fmtlib/fmt
75
2
37.50
JonathanSalwan/Triton
75
10
7.50
d35ha/CallObfuscator
75
8
9.38
JuliaPoo/Artfuscator
75
6
12.50
es3n1n/obfuscator
74
4
18.50
Genymobile/scrcpy
74
5
14.80
bluesadi/Pluto-Obfuscator
73
12
6.08
tandasat/HyperPlatform
73
16
4.56
KANKOSHEV/NoScreen
72
17
4.24
mgeeky/ThreadStackSpoofer
72
10
7.20
swisskyrepo/PayloadsAllTheThings
72
13
5.54
frida/frida
72
6
12.00
obfuscator-llvm/obfuscator
72
3
24.00
changeofpace/Self-Remapping-Code
72
17
4.24
fatedier/frp
71
4
17.75
gabime/spdlog
71
7
10.14
jmpoep/vmprotect-3.5.1
71
20
3.55
vtil-project/VTIL-Core
70
5
14.00
btbd/access
70
14
5.00
JustasMasiulis/inline_syscall
70
11
6.36
ufrisk/MemProcFS
70
11
6.36
mike1k/perses
69
9
7.67
tandasat/DdiMon
69
11
6.27
gentilkiwi/mimikatz
69
12
5.75
torvalds/linux
68
8
8.50
vxunderground/VX-API
68
9
7.56
DarthTon/Xenos
68
15
4.53
hzqst/unicorn_pe
68
16
4.25
massgravel/Microsoft-Activation-Scripts
67
3
22.33
moonD4rk/HackBrowserData
67
6
11.17
rizinorg/cutter
67
1
67.00
mactec0/Kernelmode-manual-mapping-through-IAT
67
7
9.57
radareorg/radare2
66
3
22.00
reactos/reactos
66
7
9.43
rdbo/libmem
66
7
9.43
can1357/ByePg
66
14
4.71
ventoy/Ventoy
65
5
13.00
vxunderground/MalwareSourceCode
65
12
5.42
amimo/goron
65
9
7.22
btbd/smap
65
9
7.22
rev1si0n/lamda
65
9
7.22
Show More