lookuptables's repositories

edb-debugger

edb is a cross platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:1Issues:1Issues:0

2019-HPCS-Skylake-EE

Code used in the paper "Energy Efficiency Features of the Intel Skylake-SP Processor and Their Impact on Performance"

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

arybo

Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:1Issues:0

dfir_ntfs

An NTFS parser for digital forensics & incident response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dkim-verify

Verifying a DKIM-Signature by hand

Language:PythonStargazers:0Issues:1Issues:0

DumpReparsePoints

This is a simple tool to dump all the reparse points on an NTFS volume.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

DumpReport

Console application that creates an HTML report from a Windows user-mode dump file, using WinDBG or CDB debuggers. Although it's been mainly designed for crash dump analysis of Windows applications developed in C++, it can also be used to read hang dumps or .Net dumps.

Language:C#License:MITStargazers:0Issues:1Issues:0

easy_z3

Using z3's never been easier (maybe)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:0Issues:1Issues:0

geneve_1564

LaTeX facsimile of a Bible de Genève, 1564

Language:TeXLicense:GPL-3.0Stargazers:0Issues:1Issues:0

grap

grap: define and match graph patterns within binaries

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ida-batch_decompile

*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Language:PythonStargazers:0Issues:1Issues:0

matplotlib

matplotlib: plotting with Python

Language:PythonStargazers:0Issues:1Issues:0

MemScanner

Analyze Windows x64 Kernel Memory Layout

Language:CStargazers:0Issues:1Issues:0

minidump

Python library to parse and read Microsoft minidump file format

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

nanoBench

A tool for running small microbenchmarks on recent Intel and AMD x86 CPUs.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

p0tools

Project Zero Docs and Tools

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Language:CLicense:MITStargazers:0Issues:1Issues:0

project-euler

project euler solutions

Language:C++License:MITStargazers:0Issues:1Issues:0

ptscan

A pointer scanner for Windows written in Rust

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

remi

Python REMote Interface library. Platform independent. In about 100 Kbytes, perfect for your diet.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

render-with-notepad

Using Notepad.exe as a render target (via memory scanning + windows hooks)

Language:C++License:MITStargazers:0Issues:1Issues:0

rtutorialsite

tutorials and repo for https://hausetutorials.netlify.app/

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

svgwrite

Python Package to write SVG files

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

whvp

PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WindowsMemPageDelta

A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection

Language:C++License:AGPL-3.0Stargazers:0Issues:1Issues:0

x86_adapt

A Linux kernel module, that allows changing/toggling system parameters stored in MSR and PCI registers of x86 processors

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

yarp

Yet another registry parser

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0