DirWangK's starred repositories

themida-unmutate

Static deobfuscator for Themida/WinLicense/Code Virtualizer's mutation-based obfuscation.

Language:PythonLicense:GPL-3.0Stargazers:129Issues:0Issues:0

mitmproxy_rs

The Rust bits in mitmproxy. 🦀

Language:RustLicense:MITStargazers:128Issues:0Issues:0

unblob

Extract files from any kind of container formats

Language:PythonLicense:NOASSERTIONStargazers:2090Issues:0Issues:0

scapy

Scapy: the Python-based interactive packet manipulation program & library.

Language:PythonLicense:GPL-2.0Stargazers:10300Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

Language:GoLicense:BSD-3-ClauseStargazers:46889Issues:0Issues:0

VmpHelper

an ida plugin used to decompile vmp

Language:C++Stargazers:251Issues:0Issues:0

swisscheese

Exploits for YARA 3.7.1 & 3.8.1

Language:PythonStargazers:30Issues:0Issues:0

findrpc

Idapython script to carve binary for internal RPC structures

Language:PythonStargazers:212Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:2710Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CLicense:NOASSERTIONStargazers:2441Issues:0Issues:0

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3189Issues:0Issues:0

drogon

Drogon: A C++14/17/20 based HTTP web application framework running on Linux/macOS/Unix/Windows

Language:C++License:MITStargazers:11062Issues:0Issues:0

SmokeAPI

Legit DLC Unlocker for Steamworks

Language:C++License:UnlicenseStargazers:789Issues:0Issues:0

HexRaysPyTools

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Language:PythonStargazers:115Issues:0Issues:0

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1328Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

Language:C++License:GPL-3.0Stargazers:214Issues:0Issues:0

construct

Construct: Declarative data structures for python that allow symmetric parsing and building

Language:PythonLicense:NOASSERTIONStargazers:897Issues:0Issues:0

revng

revng: the core repository of the rev.ng project

Language:C++License:GPL-2.0Stargazers:1244Issues:0Issues:0

reverser_ai

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Language:PythonLicense:GPL-2.0Stargazers:678Issues:0Issues:0

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonLicense:GPL-3.0Stargazers:319Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:1912Issues:0Issues:0

python-vb

analysis of visual basic code

Language:PythonStargazers:39Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Language:C++Stargazers:362Issues:0Issues:0

waydroid

Waydroid uses a container-based approach to boot a full Android system on a regular GNU/Linux system like Ubuntu.

Language:PythonLicense:GPL-3.0Stargazers:7235Issues:0Issues:0

ELFEN

ELFEN: Automated Linux Malware Analysis Sandbox

Language:PythonLicense:GPL-3.0Stargazers:114Issues:0Issues:0

golfclub

Binary Golf Examples and Resources

Language:AssemblyStargazers:236Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:938Issues:0Issues:0

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:218Issues:0Issues:0

divination

Python module for platform, iospace and physmem inspection

Language:CLicense:NOASSERTIONStargazers:21Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:303Issues:0Issues:0