Schtrudel's starred repositories

W64oWoW64

Library that allows you to run 64bit code on a Wow64 32bit process

Language:CStargazers:138Issues:0Issues:0

Prochook64

Windows 64-bit procedure hook, written in C++ with a demo app in C#

Language:C++Stargazers:17Issues:0Issues:0

meltdown

This repository contains several applications, demonstrating the Meltdown bug.

Language:CLicense:ZlibStargazers:4103Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:113Issues:0Issues:0

spectre-attack-sgx

Spectre attack against SGX enclave

Language:CLicense:Apache-2.0Stargazers:230Issues:0Issues:0

mvbc

Minimum Viable Blockchain

Language:C++Stargazers:7Issues:0Issues:0

jpcoin

the cyber crypto cryptocoin

Stargazers:35Issues:0Issues:0

uftrace

Function graph tracer for C/C++/Rust/Python

Language:CLicense:GPL-2.0Stargazers:2943Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5671Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:8673Issues:0Issues:0

AWSScripts

Various AWS Automation Scripts

Language:ShellLicense:MITStargazers:141Issues:0Issues:0

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:10642Issues:0Issues:0

idc_file_from_PE_symbol_table

Create IDC file from PE symbol table for IDA 5.0

Language:PythonStargazers:2Issues:0Issues:0

meloader

Intel Management Engine firmware loader plugin for IDA

Language:PythonStargazers:89Issues:0Issues:0

me_cleaner

Tool for partial deblobbing of Intel ME/TXE firmware images

Language:PythonLicense:GPL-3.0Stargazers:4427Issues:0Issues:0

Huffman11

Huffman decompression for version 11.x Intel ME modules

Language:PythonLicense:GPL-3.0Stargazers:30Issues:0Issues:0

cb-multios

DARPA Challenges Sets for Linux, Windows, and macOS

Language:CLicense:MITStargazers:515Issues:0Issues:0

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:CLicense:GPL-2.0Stargazers:1646Issues:0Issues:0

unME11

Intel ME 11.x Firmware Images Unpacker

Language:PythonLicense:NOASSERTIONStargazers:608Issues:0Issues:0

binctr

Fully static, unprivileged, self-contained, containers as executable binaries.

Language:GoLicense:MITStargazers:2511Issues:0Issues:0

sshttp

SSH/HTTP(S) multiplexer. Run a webserver and a sshd on the same port w/o changes.

Language:C++Stargazers:865Issues:0Issues:0

libdheap

A shared (dynamic) library that can be transparently injected into different processes to detect memory corruption in glibc heap

Language:CLicense:MITStargazers:167Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:1635Issues:0Issues:0

universalrop

Small tool for generating ropchains using unicorn and z3

Language:PythonStargazers:197Issues:0Issues:0

mlib

Your bag of handy codes for malware researchers

Language:PythonStargazers:121Issues:0Issues:0

syscall_intercept

The system call intercepting library

Language:CLicense:NOASSERTIONStargazers:623Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:1998Issues:0Issues:0

nc-chat-ctf

Chat Server for CTF Players wrapped in SSL

Language:ShellStargazers:4Issues:0Issues:0

CtCI-6th-Edition

Cracking the Coding Interview 6th Ed. Solutions

Language:JavaStargazers:11222Issues:0Issues:0

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:46461Issues:0Issues:0