Gianluigi Spagnuolo's starred repositories

oxo

OXO is a security scanning orchestrator for the modern age.

Language:PythonLicense:Apache-2.0Stargazers:450Issues:0Issues:0

binwalk_ospg

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:569Issues:0Issues:0

MHTR

MHTR is a Multi-Threaded Cross-Platform Binary Analysis Framework

Language:C++License:MITStargazers:7Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:85Issues:0Issues:0

ruby

The Ruby Programming Language

Language:RubyLicense:NOASSERTIONStargazers:21674Issues:0Issues:0

yjit

Optimizing JIT compiler built inside CRuby

Stargazers:631Issues:0Issues:0

crystalruby

Embed Crystal code directly in Ruby

Language:RubyLicense:MITStargazers:582Issues:0Issues:0

FastChat

An open platform for training, serving, and evaluating large language models. Release repo for Vicuna and Chatbot Arena.

Language:PythonLicense:Apache-2.0Stargazers:35172Issues:0Issues:0

sig-database

IDA FLIRT Signature Database

Stargazers:808Issues:0Issues:0

FLIRTDB

A community driven collection of IDA FLIRT signature files

Language:MaxStargazers:1168Issues:0Issues:0

pyan

pyan is a Python module that performs static analysis of Python code to determine a call dependency graph between functions and methods. This is different from running the code and seeing which functions are called and how often; there are various tools that will generate a call graph in that way, usually using debugger or profiling trace hooks - for example: https://pycallgraph.readthedocs.org/ This code was originally written by Edmund Horner, and then modified by Juha Jeronen. See README for the original blog posts and links to their repositories.

Language:PythonLicense:GPL-2.0Stargazers:613Issues:0Issues:0

precli

Precaution CLI

Language:PythonLicense:NOASSERTIONStargazers:7Issues:0Issues:0

DeStroid

Fighting String Encryption in Android Malware

Language:PythonLicense:MITStargazers:57Issues:0Issues:0

optee_os

Trusted side of the TEE

Language:CLicense:NOASSERTIONStargazers:1498Issues:0Issues:0

ITZ-ARM-TrustZone

Introspection on the ARM TrustZone using ITZ library

Language:CStargazers:3Issues:0Issues:0

blint

BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.

Language:PythonLicense:MITStargazers:303Issues:0Issues:0

rz-pipe

Access rizin via pipe from any programming language!

Language:PythonStargazers:32Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:824Issues:0Issues:0

may

rust stackful coroutine library

Language:RustLicense:Apache-2.0Stargazers:1825Issues:0Issues:0

esp-at

AT application for ESP32/ESP32-C2/ESP32-C3/ESP32-C6/ESP8266

Language:CLicense:Apache-2.0Stargazers:826Issues:0Issues:0

esp-hosted

Hosted Solution (Linux/MCU) with ESP32 (Wi-Fi + BT + BLE)

Language:CLicense:NOASSERTIONStargazers:573Issues:0Issues:0

idf-env

idf-env tool helps set up and manage ESP-IDF installations

Language:RustStargazers:29Issues:0Issues:0

esp-workbench

Navigate in the world of ESP32 with easy. Tool for maintaining development environment.

Language:RustStargazers:12Issues:0Issues:0

esp-wolfssl

WolfSSL port for ESP-IDF & ESP8266_RTOS_SDK

Language:CStargazers:38Issues:0Issues:0

Ghidra-Scripts

malware analysis scripts for Ghidra

Language:PythonLicense:Apache-2.0Stargazers:65Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5342Issues:0Issues:0

ghidra-fid-generator

Code for generating Ghidra FidDb files (currently only for static libraries available in the CentOS repositories)

Language:JavaLicense:MITStargazers:73Issues:0Issues:0

ghidra-fidb-repo

Ghidra Function ID dataset repository

License:MITStargazers:166Issues:0Issues:0