Skip to content
View push0ebp's full-sized avatar

Highlights

  • Pro

Block or report push0ebp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Open-source symbolic execution framework: https://maat.re

C++ 620 42 Updated Sep 4, 2024

A Trace Explorer for Reverse Engineers

Python 1,341 133 Updated Oct 23, 2023

A Binary Ninja plugin for vulnerability research.

Python 284 36 Updated Sep 7, 2024

a android shared library dynamic loader

C++ 17 8 Updated Apr 29, 2016

C++ Insights - See your source code with the eyes of a compiler

C++ 4,159 245 Updated Jan 9, 2025

Run compilers interactively from your web browser and interact with the assembly

TypeScript 16,778 1,784 Updated Jan 9, 2025

A Frida based tool that traces usage of the JNI API in Android apps.

TypeScript 1,637 263 Updated Jul 18, 2023

Frida hook some jni functions

JavaScript 1,499 493 Updated Aug 3, 2022

A True Instrumentable Binary Emulation Framework

Python 5,236 748 Updated Nov 25, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,173 440 Updated Dec 14, 2024

A free but powerful Windows kernel research tool.

2,457 576 Updated Oct 14, 2024

Hex-Rays microcode API plugin for breaking an obfuscating compiler

C++ 741 133 Updated Feb 22, 2021

A tool for predicting the output of random number generators

Python 190 41 Updated May 7, 2017

IDA PRO auto-renaming plugin with tagging support

Python 644 91 Updated Sep 5, 2024

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

C 2,265 310 Updated Sep 5, 2024

Function graph tracer for C/C++/Rust/Python

C 3,100 478 Updated Dec 17, 2024

Basic pwntools for Windows

Python 258 29 Updated Apr 22, 2023

Statically compiled ARM binaries for debugging and runtime analysis

C 469 76 Updated Mar 15, 2021

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

Python 1,026 151 Updated Dec 19, 2023

IDA pro plugin to find crypto constants (and more)

Python 1,391 245 Updated Nov 19, 2024

MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls

Python 113 21 Updated Mar 14, 2024

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,213 334 Updated Oct 25, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 52,902 5,977 Updated Jan 8, 2025

Packages for IDA Pro (written in python but supports all)

Python 131 16 Updated Jan 4, 2021

IDA command palette & more (Ctrl+Shift+P, Ctrl+P)

C++ 156 14 Updated Oct 25, 2024

IDA Pro plugin to examine the glibc heap, focused on exploit development

Python 741 86 Updated Jul 25, 2022

Collection of CTF Web challenges I made

PHP 2,707 477 Updated Nov 8, 2023

tiny hello-world Win32 PE .exe

Assembly 96 14 Updated Dec 2, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,394 14,857 Updated Dec 4, 2024

A repository for learning various heap exploitation techniques.

C 7,400 1,156 Updated Nov 27, 2024
Next