JANlittle's starred repositories

rust

Empowering everyone to build reliable and efficient software.

Language:RustLicense:NOASSERTIONStargazers:98190Issues:1476Issues:55088

gpt_academic

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, moss等。

Language:PythonLicense:GPL-3.0Stargazers:65363Issues:278Issues:1611

rayon

Rayon: A data parallelism library for Rust

Language:RustLicense:Apache-2.0Stargazers:11019Issues:104Issues:572

cxx

Safe interop between Rust and C++

Language:RustLicense:Apache-2.0Stargazers:5866Issues:57Issues:656

GmSSL

支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

Language:CLicense:Apache-2.0Stargazers:5171Issues:213Issues:1395

python-uncompyle6

A cross-version Python bytecode decompiler

Language:PythonLicense:GPL-3.0Stargazers:3783Issues:79Issues:337

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

Language:PythonLicense:MITStargazers:3136Issues:36Issues:28

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:1492Issues:74Issues:131

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:1052Issues:35Issues:128

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:924Issues:45Issues:5273

de4py

toolkit for python reverse engineering

Language:PythonLicense:GPL-3.0Stargazers:856Issues:20Issues:17

lucid

An Interactive Hex-Rays Microcode Explorer

Language:PythonLicense:MITStargazers:539Issues:21Issues:4

HexraysToolbox

Hexrays Toolbox - Find code patterns within the Hexrays ctree

Language:PythonLicense:CC0-1.0Stargazers:435Issues:13Issues:5
Language:C++License:GPL-2.0Stargazers:423Issues:10Issues:9

EagleVM

Native code virtualizer for x64 binaries

Language:C++License:GPL-3.0Stargazers:390Issues:12Issues:16

HRDevHelper

HexRays ctree visualization plugin

Language:PythonLicense:NOASSERTIONStargazers:375Issues:16Issues:5

auto-enum

IDA/Binary Ninja Plugin to automatically identify and set enums for standard functions

Language:PythonLicense:MITStargazers:338Issues:5Issues:4

debugoff

Linux anti-debugging and anti-analysis rust library

Language:RustLicense:GPL-3.0Stargazers:300Issues:6Issues:3

protodump

A utility to dump all Protobuf file descriptors from a given binary as *.proto files

decompilation-wiki

The Decompilation Wiki: info on all things decompilation

IDA_Plugin_AntiDebugSeeker

Automatically identify and extract potential anti-debugging techniques used by malware.

Language:PythonLicense:BSD-3-ClauseStargazers:113Issues:3Issues:0

SAEG

SAEG: Stateful Automatic Exploit Generation, an AEG framework for CGC / RHG and pwnable CTF challenges.

Language:PythonLicense:GPL-3.0Stargazers:94Issues:2Issues:0

xzre

XZ backdoor reverse engineering

Language:CLicense:GPL-3.0Stargazers:91Issues:9Issues:1

nimfilt

A collection of modules and scripts to help with analyzing Nim binaries

Language:PythonLicense:BSD-2-ClauseStargazers:66Issues:6Issues:1

herast

Framework to automate working with AST in IDA Pro

after-ida-pro

After IDA Pro: Things to do after installing IDA Pro

License:AGPL-3.0Stargazers:40Issues:6Issues:0

cryptol-specs

A central repository for specifications of cryptographic algorithms in Cryptol

Language:TeXLicense:BSD-3-ClauseStargazers:34Issues:36Issues:87

D-helix

a generic decompiler testing framework that can automatically vet the decompilation correctness on the function level.

Language:PythonLicense:BSD-3-ClauseStargazers:12Issues:3Issues:2