David Reyes (dreyes15)

dreyes15

Geek Repo

Company:University of Texas at El Paso

Location:El Paso, Texas

Github PK Tool:Github PK Tool

David Reyes's repositories

aeacus

🔐 Vulnerability remediation scoring system

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Amoeba

Amoeba: Binary Code Diverisfication through Composite Software Diversification

Language:OCamlStargazers:0Issues:0Issues:0

awesome-c

A curated list of awesome C frameworks, libraries, resources and other shiny things. Inspired by all the other awesome-... projects out there.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

CTFium

A collection of pwn challenges from various CTFs.

Language:WebAssemblyLicense:MITStargazers:0Issues:0Issues:0
Language:Vim ScriptStargazers:0Issues:0Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:0Issues:0Issues:0

ecel

The Evaluator-Centric and Extensible Logger was developed as the result of a collaborative research project between the US Army Research Laboratory and the University of Texas at El Paso.

Language:MakefileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Frampton

PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gdb-peda-pwndbg-gef

A script to automatically install Peda+pwndbg+GEF plugins for gdb

Language:ShellStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra_installer

Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

IDASkins

Advanced skinning plugin for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

mydotfiles

Dotfiles

Language:Vim scriptStargazers:0Issues:0Issues:0

pattern-tools

Adaptation of Metasploit's pattern_crate.rb, and pattern_offset.rb

Language:PythonStargazers:0Issues:0Issues:0

pluginbase

A simple but flexible plugin system for Python.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

softwareConstruction

Projet repository for Software Construction

Language:JavaStargazers:0Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:Rich Text FormatStargazers:0Issues:0Issues:0