Byzero512's repositories

winpwn

windows debug/exploit toolset, support user/kernel mode

peda-windows

peda like debugger script for windbg/windbgx and mingw-gdb

hexraysIDAplus

IDA plugin: fold decomplied code

Language:PythonStargazers:1Issues:1Issues:0

A-Philosophy-of-Software-Design-zh

A Philosophy of Software Design 《软件设计的哲学》中文翻译

Language:TeXLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

compile-vmkdriver-env-builder

Help to build vmware vmk driver (esxi 6.7) on CentOS 7

Language:ShellStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

herast

Framework to automate working with AST in IDA Pro

Language:PythonStargazers:0Issues:0Issues:0

ida_bitfields

IDA Pro plugin to make bitfield accesses easier to grep

Language:C++License:MPL-2.0Stargazers:0Issues:0Issues:0

NtRays

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

phrank

Tool that automates some useful structure routines in IDA PRO

License:MITStargazers:0Issues:0Issues:0