Lloyd Davies (LloydLabs)

LloydLabs

Geek Repo

Company:CrowdStrike

Location:London

Home Page:https://blog.syscall.party

Twitter:@LloydLabs

Github PK Tool:Github PK Tool

Lloyd Davies's starred repositories

VTIL-Core

Virtual-machine Translation Intermediate Language

Language:C++License:BSD-3-ClauseStargazers:1301Issues:0Issues:0

pythia

A tool to extract RTTI information from Delphi executables, written in pure Python

Language:PythonLicense:AGPL-3.0Stargazers:21Issues:0Issues:0

yarabuilder

Python 3 library to build YARA rules.

Language:PythonLicense:MITStargazers:12Issues:0Issues:0

kctf

kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see

Language:GoLicense:Apache-2.0Stargazers:643Issues:0Issues:0

pe_trimmer

Fix the CheckSum of a PE by trimming excess data from the overlay,

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

rr

Record and Replay Framework

Language:C++License:NOASSERTIONStargazers:8713Issues:0Issues:0

crashwalk

Bucket and triage on-disk crashes. OSX and Linux.

Language:GoLicense:NOASSERTIONStargazers:342Issues:0Issues:0

ntopng

Web-based Traffic and Security Network Traffic Monitoring

Language:LuaLicense:GPL-3.0Stargazers:5985Issues:0Issues:0

afl-trivia

Short, unrelated helper scripts for users of AFL (the fuzzer)

Language:ShellLicense:NOASSERTIONStargazers:110Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1724Issues:0Issues:0

xAnalyzer

xAnalyzer plugin for x64dbg

Language:CLicense:MITStargazers:977Issues:0Issues:0

vt-go

The official Go client library for VirusTotal API

Language:GoLicense:Apache-2.0Stargazers:162Issues:0Issues:0

slack

Slack API in Go, originally by @nlopes; Maintainers needed, contact @parsley42

Language:GoLicense:BSD-2-ClauseStargazers:4579Issues:0Issues:0

go-namecheap

A Go library for using the Namecheap API

Language:GoLicense:MITStargazers:48Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8608Issues:0Issues:0

exploitable

The 'exploitable' GDB plugin

Language:PythonLicense:NOASSERTIONStargazers:662Issues:0Issues:0

c2db

c2 traffic

Stargazers:189Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:95Issues:0Issues:0

PDBRipper

PDBRipper is a utility for extract an information from PDB-files.

Language:CLicense:MITStargazers:754Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3357Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:14409Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:572Issues:0Issues:0

plan9

Plan 9 History, from 2002-12-12 to 2015-01-10. A more complete version of this repository is available on https://github.com/plan9foundation/plan9

Language:CLicense:MITStargazers:861Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:2170Issues:0Issues:0
Language:PythonStargazers:28Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5355Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16499Issues:0Issues:0

python-idb

Pure Python parser and analyzer for IDA Pro database files (.idb).

Language:PythonLicense:Apache-2.0Stargazers:447Issues:0Issues:0

noVNC

VNC client web application

Language:JavaScriptLicense:NOASSERTIONStargazers:11059Issues:0Issues:0
Language:PowerShellStargazers:5Issues:0Issues:0