k1selman

k1selman

Geek Repo

Location:Poland

Twitter:@k1selman

Github PK Tool:Github PK Tool

k1selman's starred repositories

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3813Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3412Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

Language:PythonLicense:MITStargazers:751Issues:0Issues:0

maya

Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.

Language:CStargazers:150Issues:0Issues:0

VirtFuzz

VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.

Language:RustLicense:GPL-3.0Stargazers:102Issues:0Issues:0

CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language:TypeScriptLicense:GPL-3.0Stargazers:512Issues:0Issues:0

dbgrs

A windows debugger written in Rust, for educational purposes

Language:RustLicense:MITStargazers:131Issues:0Issues:0

mal_unpack

Dynamic unpacker based on PE-sieve

Language:CLicense:BSD-2-ClauseStargazers:645Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2994Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2063Issues:0Issues:0

ghidra-firmware-utils

Ghidra utilities for analyzing PC firmware

Language:JavaLicense:NOASSERTIONStargazers:388Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5473Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7365Issues:0Issues:0

selinux

This is the upstream repository for the Security Enhanced Linux (SELinux) userland libraries and tools. The software provided by this project complements the SELinux features integrated into the Linux kernel and is used by Linux distributions. All bugs and patches should be submitted to selinux@vger.kernel.org

Language:CLicense:NOASSERTIONStargazers:1291Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7377Issues:0Issues:0

linux-sgx

Intel SGX for Linux*

Language:C++License:NOASSERTIONStargazers:1309Issues:0Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

Language:LLVMLicense:NOASSERTIONStargazers:27169Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3337Issues:0Issues:0

lkrg

Linux Kernel Runtime Guard

Language:CLicense:NOASSERTIONStargazers:406Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43902Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11745Issues:0Issues:0

pocorgtfo

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

Language:TeXStargazers:1255Issues:0Issues:0

blocksec-ctfs

A curated list of blockchain security Capture the Flag (CTF) competitions

License:CC0-1.0Stargazers:1464Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2019Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7052Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1690Issues:0Issues:0
Language:PythonStargazers:2520Issues:0Issues:0

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Language:YARAStargazers:600Issues:0Issues:0

awesome-ghidra

A curated list of awesome Ghidra materials

Stargazers:1109Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:1116Issues:0Issues:0