ALISA-EMPRESS REVERSECODE-TEAM 's repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

Language:CLicense:MITStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

choco

Chocolatey - the package manager for Windows

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

License:GPL-3.0Stargazers:0Issues:0Issues:0

FindWinAPI

Find Win API is a tool designed to quickly identify Windows APIs used in malicious actions.

Language:PythonStargazers:0Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

glfw

A multi-platform library for OpenGL, OpenGL ES, Vulkan, window and input

Language:CLicense:ZlibStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

Hashtopolis

Hashtopolis - A Hashcat wrapper for distributed password recovery

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Stargazers:0Issues:0Issues:0

json

JSON for Modern C++

Language:C++License:MITStargazers:0Issues:0Issues:0

libtomcrypt

LibTomCrypt is a fairly comprehensive, modular and portable cryptographic toolkit that provides developers with a vast array of well known published block ciphers, one-way hash functions, chaining modes, pseudo-random number generators, public key cryptography and a plethora of other routines.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

libtommath

LibTomMath is a free open source portable number theoretic multiple-precision integer library written entirely in C.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mach-core

window+input+GPU, truly cross-platform

Stargazers:0Issues:0Issues:0

outline-server

Outline Server, developed by Jigsaw. The Outline Server is a proxy server that runs a Shadowsocks instance and provides a REST API for access key management.

License:Apache-2.0Stargazers:0Issues:0Issues:0

REFramework

Scripting platform, modding framework and VR support for all RE Engine games

Language:C++License:MITStargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

ScrapedIn

A tool to scrape LinkedIn without API restrictions for data reconnaissance

Language:PythonStargazers:0Issues:0Issues:0

tomsfastmath

TomsFastMath is a fast public domain, open source, large integer arithmetic library written in portable ISO C.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0