Highlights
- Pro
Stars
Open-source symbolic execution framework: https://maat.re
A Binary Ninja plugin for vulnerability research.
C++ Insights - See your source code with the eyes of a compiler
Run compilers interactively from your web browser and interact with the assembly
A Frida based tool that traces usage of the JNI API in Android apps.
Frida hook some jni functions
A True Instrumentable Binary Emulation Framework
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
A free but powerful Windows kernel research tool.
Hex-Rays microcode API plugin for breaking an obfuscating compiler
A tool for predicting the output of random number generators
Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials
Statically compiled ARM binaries for debugging and runtime analysis
Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
IDA pro plugin to find crypto constants (and more)
MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls
Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)
Ghidra is a software reverse engineering (SRE) framework
Packages for IDA Pro (written in python but supports all)
IDA Pro plugin to examine the glibc heap, focused on exploit development
Collection of CTF Web challenges I made
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A repository for learning various heap exploitation techniques.