av-gantimurov's starred repositories

themida-unmutate

Static deobfuscator for Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.

Language:PythonLicense:GPL-3.0Stargazers:210Issues:0Issues:0

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++License:Apache-2.0Stargazers:530Issues:0Issues:0

pikabot-deobfuscator

An IDA plugin to deobfuscate Pikabot's strings using RC4 and AES

Language:C++License:MITStargazers:8Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:634Issues:0Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:430Issues:0Issues:0

PyMuPDF

PyMuPDF is a high performance Python library for data extraction, analysis, conversion & manipulation of PDF (and other) documents.

Language:PythonLicense:AGPL-3.0Stargazers:5126Issues:0Issues:0

Waybar

Highly customizable Wayland bar for Sway and Wlroots based compositors. :v: :tada:

Language:C++License:MITStargazers:6348Issues:0Issues:0

blkmenu

Tiny curses wrapper around lsblk and udisksctl

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

yazi

💥 Blazing fast terminal file manager written in Rust, based on async I/O.

Language:RustLicense:MITStargazers:14804Issues:0Issues:0

lumina

A Go library speaking Hex-Rays IDA lumina protocol

Language:GoLicense:NOASSERTIONStargazers:34Issues:0Issues:0

msdocsviewer

msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.

Language:PythonStargazers:2Issues:0Issues:0

msdocsviewer

msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.

Language:PythonStargazers:146Issues:0Issues:0

windows-driver-docs

The official Windows Driver Kit documentation sources

Language:PowerShellLicense:CC-BY-4.0Stargazers:906Issues:0Issues:0

ida-plugins

An interactive list of plugins for hex-rays' IDA Pro

Language:JavaScriptLicense:MITStargazers:358Issues:0Issues:0

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:3208Issues:0Issues:0
Language:CLicense:MITStargazers:1Issues:0Issues:0

dnfile

Parse .NET executable files.

Language:PythonLicense:MITStargazers:72Issues:0Issues:0

ps3iso-utils

Windows, Linux, and macOS builds of Estwald's PS3ISO utilities

Language:CLicense:GPL-3.0Stargazers:166Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3445Issues:0Issues:0
Language:PythonLicense:MITStargazers:297Issues:0Issues:0

yarka

IDA plugin for YARA signature creation

Language:PythonStargazers:8Issues:0Issues:0

allthingsida

Repository for the code snippets from the AllThingsIDA video channel

Language:C++License:NOASSERTIONStargazers:82Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1937Issues:0Issues:0

phrank

Tool that automates some useful structure routines in IDA PRO

Language:PythonLicense:MITStargazers:70Issues:0Issues:0

herast

Framework to automate working with AST in IDA Pro

Language:PythonStargazers:52Issues:0Issues:0

Miscellaneous

Small programs and scripts that do not require their own repositories

Language:PythonLicense:GPL-3.0Stargazers:126Issues:0Issues:0

Loki

Loki - Simple IOC and YARA Scanner

Language:PythonLicense:GPL-3.0Stargazers:3352Issues:0Issues:0

mwdb-core

Malware repository component for samples & static configuration with REST API interface.

Language:PythonLicense:NOASSERTIONStargazers:318Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:2002Issues:0Issues:0