Barakat

Barakat

Geek Repo

Location:Saudi Arabia

Home Page:https://bsh.sa

Github PK Tool:Github PK Tool

Barakat's starred repositories

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43974Issues:2734Issues:2461

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20106Issues:490Issues:8428

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11015Issues:814Issues:155

LAVFilters

LAV Filters - Open-Source DirectShow Media Splitter and Decoders

Language:C++License:GPL-2.0Stargazers:7260Issues:256Issues:531

twisted

Event-driven networking engine written in Python.

Language:PythonLicense:NOASSERTIONStargazers:5511Issues:177Issues:10228

mbedtls

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months between releases.

Language:CLicense:NOASSERTIONStargazers:5123Issues:210Issues:3865

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

sandsifter

The x86 processor fuzzer

Language:PythonLicense:BSD-3-ClauseStargazers:4880Issues:168Issues:71

Vulkan-Hpp

Open-Source Vulkan C++ API

Language:C++License:Apache-2.0Stargazers:3030Issues:111Issues:568

lyon

2D graphics rendering on the GPU in rust using path tessellation.

Language:RustLicense:NOASSERTIONStargazers:2286Issues:32Issues:298

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1830Issues:79Issues:242

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:1664Issues:68Issues:6

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1372Issues:57Issues:0

Scylla

Imports Reconstructor

Language:C++License:GPL-3.0Stargazers:1060Issues:55Issues:41

openjdk-jfx

The openjfx repo has moved to:

Language:C++License:GPL-2.0Stargazers:1010Issues:78Issues:392

halfempty

A fast, parallel test case minimization tool.

Language:CLicense:Apache-2.0Stargazers:943Issues:53Issues:12

kiwi

Efficient C++ implementation of the Cassowary constraint solving algorithm

Language:C++License:NOASSERTIONStargazers:675Issues:32Issues:104

VulkanTools

Tools to aid in Vulkan development

Language:C++License:NOASSERTIONStargazers:656Issues:45Issues:565

PeNet

Portable Executable (PE) library written in .Net

Language:C#License:Apache-2.0Stargazers:582Issues:31Issues:137

pystun

A Python STUN client for getting NAT type and external IP

Language:PythonLicense:MITStargazers:431Issues:26Issues:22

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:430Issues:32Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:281Issues:18Issues:6

rhea

A constraint solver based on Cassowary

Language:C++License:MITStargazers:198Issues:16Issues:36

raw-socket-sniffer

Packet capture on Windows without a kernel driver

vix

VMware VIX API binding for Python

Language:PythonLicense:GPL-3.0Stargazers:33Issues:6Issues:13

sandbox-win32

Prototype for Sandboxed Processes in Win32

Language:C++License:MPL-2.0Stargazers:23Issues:4Issues:1

CVE-2018-15982_PoC

CVE-2018-15982_PoC

dskacl

User-Mode Raw Disk Access in Windows

Language:CLicense:NOASSERTIONStargazers:10Issues:1Issues:1