-
Dependencies Public
A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.
-
findrpc Public
Idapython script to carve binary for internal RPC structures
-
Cartographer Public
Forked from nccgroup/CartographerCode Coverage Exploration Plugin for Ghidra
Java Apache License 2.0 UpdatedFeb 7, 2024 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedApr 20, 2022 -
pywin32 Public
Forked from mhammond/pywin32Python for Windows (pywin32) Extensions
-
-
powershell-docset Public
A dash docset for powershell modules : https://docs.microsoft.com/en-us/powershell/module/
-
qiling Public
Forked from qilingframework/qilingQiling Advanced Binary Emulation Framework
Python GNU General Public License v2.0 UpdatedFeb 17, 2021 -
node Public
Forked from nodejs/nodeNode.js JavaScript runtime ✨🐢🚀✨
JavaScript Other UpdatedOct 15, 2020 -
vmlinux-to-elf Public
Forked from marin-m/vmlinux-to-elfA tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
-
PythonForWindows Public
Forked from hakril/PythonForWindowsA codebase aimed to make interaction with Windows and native execution easier
-
idamagnum Public
idamagnum is a plugin for integrating MagnumDB requests within IDA
-
lighthouse Public
Forked from gaasedelen/lighthouseCode Coverage Explorer for IDA Pro & Binary Ninja
-
-
minidump Public
Forked from skelsec/minidumpPython library to parse and read Microsoft minidump file format
Python MIT License UpdatedAug 1, 2019 -
Cryptopals Public
Matasano crypto challenges (http://cryptopals.com/) implemented mostly in C
-
Dash-User-Contributions Public
Forked from Kapeli/Dash-User-ContributionsDash repo of user contributed docsets
Python UpdatedJun 6, 2018 -
idarop Public
ROP database plugin for IDA
-
processhacker2 Public
Forked from winsiderss/systeminformerA free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
-
esprima-python Public
Forked from Kronuz/esprima-pythonECMAScript parsing infrastructure for multipurpose analysis
-
-
PEExplorer Public
Forked from zodiacon/PEExplorerPortable Executable Explorer
-
pdbparse Public
Forked from moyix/pdbparsePython code to parse Microsoft PDB files
-
prefix Public
Forked from gaasedelen/prefixFunction Prefixing for IDA Pro
-
Scylla Public
Forked from NtQuery/ScyllaImports Reconstructor
-
WindowsTemplateLibrary Public
mirror of http://wtl.sourceforge.net/ (Windows Template Library)
-
-
capstone Public
Forked from capstone-engine/capstoneCapstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)
-
traitlets Public
Forked from ipython/traitletsA lightweight Traits like module
Python Other UpdatedMar 23, 2016 -
thus Public
Forked from prodigeni/thusThus - graphical installer for Manjaro Linux
Python GNU General Public License v3.0 UpdatedMar 6, 2016