Alberto Ortega (a0rtega)

a0rtega

Geek Repo

Location:Madrid, Spain

Home Page:ebfe.es

Github PK Tool:Github PK Tool

Alberto Ortega's starred repositories

solarized

precision color scheme for multiple applications (terminal, vim, etc.) with both dark/light modes

Language:Vim ScriptLicense:MITStargazers:15703Issues:402Issues:255

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10283Issues:369Issues:424

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7826Issues:318Issues:1051

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5779Issues:206Issues:97

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4904Issues:134Issues:520

sandsifter

The x86 processor fuzzer

Language:PythonLicense:BSD-3-ClauseStargazers:4847Issues:168Issues:71

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:3626Issues:36Issues:294

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:1250Issues:59Issues:64

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:963Issues:75Issues:157

yahooquery

Python wrapper for an unofficial Yahoo Finance API

Language:PythonLicense:MITStargazers:743Issues:28Issues:197

refinery

High Octane Triage Analysis

Language:PythonLicense:NOASSERTIONStargazers:604Issues:17Issues:20

peinjector

peinjector - MITM PE file infector

Language:CLicense:UnlicenseStargazers:596Issues:63Issues:9

BlobRunner

Quickly debug shellcode extracted during malware analysis

Language:C++Stargazers:522Issues:63Issues:0

PoCs

Proof of Concepts for CVE-2016–3714

Language:ShellStargazers:496Issues:30Issues:0

zzuf

🌪️ Application fuzzer

Language:CLicense:WTFPLStargazers:416Issues:26Issues:17

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:414Issues:56Issues:62

binlex

A Binary Genetic Traits Lexer Framework

Language:C++License:UnlicenseStargazers:384Issues:16Issues:64

zer0m0n

zer0m0n driver for cuckoo sandbox

Language:CLicense:GPL-3.0Stargazers:337Issues:45Issues:7

multiav

MultiAV scanner with Python and JSON API. Disclaimer: I don't maintain it any more.

Language:PythonLicense:NOASSERTIONStargazers:313Issues:36Issues:18

hashdb

Assortment of hashing algorithms used in malware

Language:PythonLicense:Apache-2.0Stargazers:308Issues:8Issues:8

pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Language:Visual BasicLicense:GPL-3.0Stargazers:279Issues:24Issues:1

thematrix

a PE Loader and Windows API tracer. Useful in malware analysis.

ggposrv

Unofficial ggpo server (re)implementation

Language:PythonLicense:GPL-2.0Stargazers:128Issues:27Issues:21

Zulu

The Zulu fuzzer

Language:PythonLicense:AGPL-3.0Stargazers:126Issues:31Issues:4

ggpo

GGPO client for Linux and Mac OS X

Language:PythonLicense:GPL-2.0Stargazers:23Issues:7Issues:6