Rafael Rodrigues Machado (RafaelRMachado)

RafaelRMachado

Geek Repo

Company:Flextronics Institute of Technology

Location:Sorocaba

Home Page:br.linkedin.com/pub/rafael-rodrigues-machado/17/36a/81

Github PK Tool:Github PK Tool

Rafael Rodrigues Machado's repositories

FSP

Repository of FSP binaries posted by Intel

Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

utimaco

Tools for reverse engineering the Utimaco Firmware

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

OpenSC

Open source smart card tools and middleware. PKCS#11/MiniDriver/Tokend

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

hda-emu

HD-audio emulator

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

acat

Assistive Context-Aware Toolkit

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

cemu

Cheap EMUlator GUI based on Keystone and Unicorn engines

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

BasicInputOutput

collateral from http://basicinputoutput.com

Language:BatchfileStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0

PwnAdventureZ

NES zombie survival game made to be hacked

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

edk2

Git mirror of edk2 svn

Language:CStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hashcat

Advanced CPU-based password recovery utility

Language:CStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

edb-debugger

edb is a cross platform x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

uefireverse

Tools to help with Reverse Engineering UEFI-based firmware

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

uefi-ntfs

UEFI:NTFS - Boot NTFS partitions from UEFI

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

AVRDUDESS

A GUI for AVRDUDE

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

minipro

An open source program for controlling the MiniPRO TL866xx series of chip programmers

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0