FlowerCode's starred repositories

tantivy

Tantivy is a full-text search engine library inspired by Apache Lucene and written in Rust

Language:RustLicense:MITStargazers:11586Issues:140Issues:992

bloop

bloop is a fast code search engine written in Rust.

Language:RustLicense:Apache-2.0Stargazers:9372Issues:64Issues:137

ZLUDA

CUDA on ??? GPUs

Language:RustLicense:Apache-2.0Stargazers:8821Issues:126Issues:159

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7666Issues:35Issues:396

edk2

EDK II

Language:CLicense:NOASSERTIONStargazers:4479Issues:271Issues:93

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

Language:PythonLicense:MITStargazers:2868Issues:31Issues:20

maestro

Unix-like kernel written in Rust

Language:RustLicense:AGPL-3.0Stargazers:2819Issues:23Issues:15

unblob

Extract files from any kind of container formats

Language:PythonLicense:NOASSERTIONStargazers:2133Issues:20Issues:238

reko

Reko is a binary decompiler.

Language:C#License:GPL-2.0Stargazers:2111Issues:75Issues:636

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

wasmi

WebAssembly (Wasm) interpreter.

Language:RustLicense:Apache-2.0Stargazers:1542Issues:50Issues:280

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:1024Issues:35Issues:282

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

skCrypter

Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+

Language:C++License:MITStargazers:674Issues:13Issues:4

chnroutes2

Better aggregated chnroutes

native_db

Drop-in embedded database in Rust

Language:RustLicense:MITStargazers:393Issues:4Issues:39

xwin

A utility for downloading and packaging the Microsoft CRT & Windows SDK headers and libraries needed for compiling and linking programs targeting Windows.

Language:RustLicense:Apache-2.0Stargazers:378Issues:9Issues:51

rebuilderd

Independent verification of binary packages - reproducible builds

Language:RustLicense:GPL-3.0Stargazers:349Issues:12Issues:47

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:312Issues:11Issues:1
Language:HTMLLicense:NOASSERTIONStargazers:280Issues:40Issues:54

resym

Cross-platform tool that allows browsing and extracting C and C++ type declarations from PDB files.

Language:RustLicense:Apache-2.0Stargazers:273Issues:11Issues:44

matrix-rs

Rusty Hypervisor - Windows Kernel Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

Language:RustLicense:MITStargazers:252Issues:9Issues:0

yagooglesearch

Yet another googlesearch - A Python library for executing intelligent, realistic-looking, and tunable Google searches.

Language:PythonLicense:BSD-3-ClauseStargazers:239Issues:7Issues:23

sandblaster

Reversing the Apple sandbox

Language:PythonLicense:NOASSERTIONStargazers:230Issues:21Issues:4

ioctlance

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Language:PythonLicense:GPL-3.0Stargazers:159Issues:3Issues:0

libbs

A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!

Language:PythonLicense:BSD-2-ClauseStargazers:61Issues:7Issues:36

volatility_symbols

Volatility Symbol Generator for Linux Kernels

DeltaDownloader

Given delta compressed PE files, find download links for them on the Microsoft Symbol Server. No source PE file or VirusTotal access required.

Language:C#License:MITStargazers:26Issues:5Issues:1