Jordan Sosnowski (nadrojisk)

nadrojisk

Geek Repo

Location:United States

Home Page:nadrojisk.com

Github PK Tool:Github PK Tool


Organizations
auehc

Jordan Sosnowski's starred repositories

phnt-single-header

Single header version of System Informer's phnt library.

Language:CMakeLicense:MITStargazers:127Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10677Issues:0Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:867Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:2204Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1759Issues:0Issues:0

TerrariumPI

Home automated terrarium/aquarium or other enclosed environment with a Raspberry Pi

Language:PythonLicense:GPL-3.0Stargazers:405Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1385Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15479Issues:0Issues:0

rust-malware-gallery

A collection of malware families and malware samples which use the Rust programming language.

Stargazers:117Issues:0Issues:0

rustbinsign

Rust symbol recovery tool

Language:PythonLicense:Apache-2.0Stargazers:17Issues:0Issues:0

LnkParse3

Windows Shortcut file (LNK) parser

Language:PythonLicense:MITStargazers:63Issues:0Issues:0

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2748Issues:0Issues:0

Organizr

HTPC/Homelab Services Organizer - Written in PHP

Language:PHPLicense:GPL-3.0Stargazers:5042Issues:0Issues:0

malduck

:duck: Malduck is your ducky companion in malware analysis journeys

Language:PythonLicense:GPL-3.0Stargazers:310Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5724Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6393Issues:0Issues:0

MSVC_STL_Decompile_Guide

A small guide on how to recognize and decompile Microsoft STL types in disassemblies

Language:C++Stargazers:7Issues:0Issues:0
Language:PythonLicense:MITStargazers:99Issues:0Issues:0

mac-setup

A very brief and basic list related to the the mac computer setup I like to work with.

Stargazers:215Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:963Issues:0Issues:0

fame

FAME Automates Malware Evaluation

Language:PythonLicense:GPL-3.0Stargazers:845Issues:0Issues:0

jsdetox

A Javascript malware analysis tool

Language:RubyStargazers:588Issues:0Issues:0

runsc

runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loader by Gary "kd" Contreras.

Language:CLicense:MITStargazers:34Issues:0Issues:0

ghidra-data

Supporting Data Archives for Ghidra

License:Apache-2.0Stargazers:249Issues:0Issues:0

vti-dorks

Awesome VirusTotal Intelligence Search Queries

License:UnlicenseStargazers:325Issues:0Issues:0

ripr

Package Binary Code as a Python class using Binary Ninja and Unicorn Engine

Language:PythonLicense:MITStargazers:393Issues:0Issues:0

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:815Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6718Issues:0Issues:0

FreshWindows10

Powershell script to quickly install Chocolatey and frequently used applications

Language:PowerShellStargazers:1Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

Language:CLicense:GPL-3.0Stargazers:3417Issues:0Issues:0