Lloyd Davies (LloydLabs)

LloydLabs

Geek Repo

Company:CrowdStrike

Location:London

Home Page:https://blog.syscall.party

Twitter:@LloydLabs

Github PK Tool:Github PK Tool

Lloyd Davies's starred repositories

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15223Issues:0Issues:0

IDASkins

Advanced skinning plugin for IDA Pro

Language:PythonLicense:MITStargazers:912Issues:0Issues:0

librini

Rini is a tiny, non-libc dependant, .ini file parser programmed from scratch in C99.

Language:CLicense:MITStargazers:29Issues:0Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:1393Issues:0Issues:0

resty

Little command line REST client that you can use in pipelines (bash or zsh).

Language:ShellLicense:MITStargazers:2645Issues:0Issues:0

minix

Official MINIX sources - Automatically replicated from gerrit.minix3.org

Language:CLicense:NOASSERTIONStargazers:2853Issues:0Issues:0

medusa

An open source interactive disassembler

Language:C++License:NOASSERTIONStargazers:1036Issues:0Issues:0

checksec.sh

Checksec.sh

Language:RoffLicense:NOASSERTIONStargazers:1954Issues:0Issues:0

Elfex

Tiny attempt at a capstone-based disassembler

Language:C++Stargazers:5Issues:0Issues:0

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Language:PythonLicense:MITStargazers:658Issues:0Issues:0

json

JSON for Modern C++

Language:C++License:MITStargazers:40812Issues:0Issues:0

glibc

GNU Libc - Extremely old repo used for research purposes years ago. Please do not rely on this repo.

Language:CLicense:GPL-2.0Stargazers:1796Issues:0Issues:0

plasma

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

Language:PythonLicense:GPL-3.0Stargazers:3043Issues:0Issues:0

FH

My game on Urho3D for Game contest on www.gamedev.ru

Language:ActionScriptStargazers:13Issues:0Issues:0

prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

Language:CStargazers:457Issues:0Issues:0

ollydbg2-python

Scripting OllyDBG2 using Python is now possible!

Language:C++Stargazers:108Issues:0Issues:0

readpe

The PE file analysis toolkit

Language:CLicense:GPL-2.0Stargazers:661Issues:0Issues:0

upx

UPX is a free, portable, extendable, high-performance executable packer for several executable formats. See http://upx.sourceforge.net/

Language:CLicense:NOASSERTIONStargazers:43Issues:0Issues:0

elfparser

Cross Platform ELF analysis

Language:C++License:NOASSERTIONStargazers:347Issues:0Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

Language:CLicense:GPL-2.0Stargazers:763Issues:0Issues:0

ELF-Hook

ELF shared library import table patching for function redirection.

Language:CStargazers:186Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3658Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10371Issues:0Issues:0