dkemp's starred repositories

fw-daemon

Subgraph Application Firewall

Language:GoLicense:NOASSERTIONStargazers:104Issues:0Issues:0

MazeWalker

Toolkit for enriching and speeding up static malware analysis

Language:C++License:LGPL-3.0Stargazers:165Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1555Issues:0Issues:0

EFISwissKnife

An IDA plugin to improve (U)EFI reversing

Language:C++Stargazers:147Issues:0Issues:0

ida_ipython

An IDA Pro Plugin for embedding an IPython Kernel

Language:Jupyter NotebookLicense:MITStargazers:252Issues:0Issues:0

Sark

IDAPython Made Easy

Language:PythonLicense:MITStargazers:649Issues:0Issues:0
Language:PythonStargazers:96Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:8688Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:58373Issues:0Issues:0

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:352Issues:0Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Language:PythonLicense:NOASSERTIONStargazers:421Issues:0Issues:0

inVtero.net

inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

Language:C#License:AGPL-3.0Stargazers:278Issues:0Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:1410Issues:0Issues:0

FRIEND

Flexible Register/Instruction Extender aNd Documentation

Language:C++Stargazers:550Issues:0Issues:0

zzuf

🌪️ Application fuzzer

Language:CLicense:WTFPLStargazers:423Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7226Issues:0Issues:0

pypdf

A pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files

Language:PythonLicense:NOASSERTIONStargazers:8309Issues:0Issues:0

pdfminer

Python PDF Parser (Not actively maintained). Check out pdfminer.six.

Language:PythonLicense:MITStargazers:5253Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3075Issues:0Issues:0

radamsa

a general-purpose fuzzer

Stargazers:1269Issues:0Issues:0

wadi

Wadi Fuzzing Harness

Language:JavaScriptLicense:CC0-1.0Stargazers:127Issues:0Issues:0

pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Language:Visual BasicLicense:GPL-3.0Stargazers:278Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7605Issues:0Issues:0

asmjit

Low-latency machine code generation

Language:C++License:ZlibStargazers:3960Issues:0Issues:0

BinProxy

BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.

Language:RubyLicense:AGPL-3.0Stargazers:175Issues:0Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:3649Issues:0Issues:0

WireGuard

Mirror of WireGuard (https://git.zx2c4.com/WireGuard/)

Language:CLicense:GPL-2.0Stargazers:24Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2551Issues:0Issues:0

KernelFuzzer

Cross Platform Kernel Fuzzer Framework

Language:CLicense:NOASSERTIONStargazers:445Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2353Issues:0Issues:0