x86fatah's repositories

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

c_std

Implementation of C++ standard libraries in C

Language:CLicense:ISCStargazers:0Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:0Issues:0Issues:0

CVE-2023-36003-POC

Privilege escalation using the XAML diagnostics API (CVE-2023-36003)

Stargazers:0Issues:0Issues:0

CVE-2024-21305

Report and exploit of CVE-2024-21305.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

excelCPU

16-bit CPU for Excel, and related files

License:CC0-1.0Stargazers:0Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Harmony

A library for patching, replacing and decorating .NET and Mono methods during runtime

License:MITStargazers:0Issues:0Issues:0

hashdb

Assortment of hashing algorithms used in malware

License:Apache-2.0Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

msmailprobe2

Office 365 and Exchange Enumeration Version 2

License:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

License:LGPL-3.0Stargazers:0Issues:0Issues:0

raddebugger

A native, user-mode, multi-process, graphical debugger.

License:MITStargazers:0Issues:0Issues:0

rehex

Reverse Engineers' Hex Editor

License:GPL-2.0Stargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

rust-malware-gallery

A collection of malware families and malware samples which use the Rust programming language.

Stargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0

SyscallMeMaybe

Implementation of Indirect Syscall technique to pop a calc.exe

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Thread-Pool-Injection-PoC

Proof of concept code for thread pool based process injection in Windows.

Stargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

License:NOASSERTIONStargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

License:NOASSERTIONStargazers:0Issues:0Issues:0

XLL-DROPPER-

XLL DROPPER | Learn to create Native xll Dropper

Stargazers:0Issues:0Issues:0