Nahuel Riva's starred repositories

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

fq

jq for binary formats - tool, language and decoders for working with binary and text formats

Language:GoLicense:NOASSERTIONStargazers:9684Issues:50Issues:73

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

EfiGuard

Disable PatchGuard and Driver Signature Enforcement at boot time

Language:C++License:GPL-3.0Stargazers:1746Issues:50Issues:122

Scylla

Imports Reconstructor

Language:C++License:GPL-3.0Stargazers:1068Issues:55Issues:42

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:1013Issues:113Issues:85

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:979Issues:35Issues:127

010-Editor-Keygen

KeyGen for 010 Editor

Language:AssemblyLicense:MITStargazers:342Issues:14Issues:0

Magicmida

Themida unpacker

Windows-PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:308Issues:19Issues:5

umap

The USB host security assessment tool

Language:PythonLicense:AGPL-3.0Stargazers:270Issues:38Issues:6

bootkit-samples

Bootkit sample for firmware attack

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

Language:C++License:BSD-3-ClauseStargazers:204Issues:2Issues:0

Tools

Set of tools to manage and modify files from many various games.

Language:PythonLicense:GPL-3.0Stargazers:141Issues:14Issues:28

phnt-single-header

Single header version of System Informer's phnt library.

Language:CMakeLicense:MITStargazers:126Issues:5Issues:8

cpu_rec_rs

Determine which CPU architecture is used in a binary file.

Language:RustLicense:Apache-2.0Stargazers:89Issues:3Issues:1

ssexy

Translate regular Assembly into Extended Instructions

Recon2023

Recon 2023 slides and code

Language:C++License:MITStargazers:77Issues:3Issues:0

packer-tutorial

Files for the packer tutorial

Language:CStargazers:68Issues:0Issues:2

pyasm2

An easy and powerful assembler engine in python.

msdn-grab

Allows a user to grab documentation from online MSDN for a given function name in IDA, and import the documentation as a repeatable comment for that function. Handles queries for the Win32 API and C/C++.

Language:PythonStargazers:15Issues:4Issues:0

OllyMSDN

This plugin will replace WIN32.HLP with online help from the MSDN website.

Language:CLicense:GPL-2.0Stargazers:11Issues:4Issues:0

darm

ARM Disassembly Library released under the WTFPL

Language:CLicense:WTFPLStargazers:8Issues:7Issues:0