kitty-yt's starred repositories

URLFinder

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Language:GoLicense:MITStargazers:2390Issues:0Issues:0

system-analysts

💯2024年系统分析师(软考高级)备考资源库。PC版配套免费刷题软件:https://ruankaodaren.com

License:Apache-2.0Stargazers:303Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1808Issues:0Issues:0

msFuzz

Targeting Windows Kernel Driver Fuzzer

Language:MakefileLicense:MITStargazers:113Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:280Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:4931Issues:0Issues:0

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:344Issues:0Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Language:PythonLicense:NOASSERTIONStargazers:419Issues:0Issues:0

rewind

Snapshot-based coverage-guided windows kernel fuzzer

Language:RustLicense:Apache-2.0Stargazers:304Issues:0Issues:0

CFB

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

Language:C++Stargazers:302Issues:0Issues:0

ida_medigate

Medigate plugin for c++ reverse engineering and other utils

Language:PythonStargazers:260Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:188Issues:0Issues:0
Language:PythonStargazers:219Issues:0Issues:0

lucid

An Interactive Hex-Rays Microcode Explorer

Language:PythonLicense:MITStargazers:513Issues:0Issues:0

IDA-Pro-7.7

BinCAT diaphora patching ret-sync Auto Re BinDiff Findcrypt IDA Signsrch Keypatch LazyIDA StrongCC

Language:PythonLicense:NOASSERTIONStargazers:129Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Language:CLicense:GPL-3.0Stargazers:1944Issues:0Issues:0

IDArling

Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays

Language:PythonLicense:GPL-3.0Stargazers:658Issues:0Issues:0
Language:CLicense:BSD-2-ClauseStargazers:2491Issues:0Issues:0

SharpWnfSuite

C# Utilities for Windows Notification Facility

Language:C#License:BSD-3-ClauseStargazers:124Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2063Issues:0Issues:0
Language:PythonStargazers:64Issues:0Issues:0

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:495Issues:0Issues:0

CTO

Call Tree Overviewer

Language:PythonLicense:MITStargazers:313Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:1278Issues:0Issues:0

programming-for-kids

book for parents and kids.

Language:PythonLicense:NOASSERTIONStargazers:536Issues:0Issues:0

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

Language:CLicense:MITStargazers:426Issues:0Issues:0

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:111Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1819Issues:0Issues:0

fuzzer

A Python interface to AFL, allowing for easy injection of testcases and other functionality.

Language:PythonLicense:BSD-2-ClauseStargazers:636Issues:0Issues:0