Thomas's starred repositories

asmjit

Low-latency machine code generation

Language:C++License:ZlibStargazers:3877Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4702Issues:0Issues:0

stracent

StraceNT - Strace for Windows

Language:C++Stargazers:127Issues:0Issues:0

cpp-docs

C++ Documentation

Language:PowerShellLicense:CC-BY-4.0Stargazers:1417Issues:0Issues:0

Win10SysProgBookSamples

Windows 10 System Programming book samples

Language:C++License:MITStargazers:395Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:NOASSERTIONStargazers:204Issues:0Issues:0

bearparser

Portable Executable parsing library (from PE-bear)

Language:C++License:BSD-2-ClauseStargazers:645Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

Language:CLicense:NOASSERTIONStargazers:2581Issues:0Issues:0

newman

Newman is a command-line collection runner for Postman

Language:JavaScriptLicense:Apache-2.0Stargazers:6784Issues:0Issues:0

cotire

CMake module to speed up builds.

Language:CMakeLicense:MITStargazers:1296Issues:0Issues:0

Vanara

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

Language:C#License:MITStargazers:1752Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:5037Issues:0Issues:0

AntiDBG

A bunch of Windows anti-debugging tricks for x86 and x64.

Language:C++License:CC0-1.0Stargazers:738Issues:0Issues:0

collabREate

Collaborative reverse engineering plugin for IDA Pro. Latest version, including IDA 7.0 support, is not back ward compatible with earlier versions. Substantial changes have been made to the protocol and database.

Language:C++License:GPL-2.0Stargazers:97Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10391Issues:0Issues:0

Jasmin

Java Assembler Interpreter

Language:JavaLicense:GPL-2.0Stargazers:63Issues:0Issues:0

uint256_t

C++ unsigned 256 bit integer type

Language:C++License:MITStargazers:171Issues:0Issues:0

postman-app-support

Postman is an API platform for building and using APIs. Postman simplifies each step of the API lifecycle and streamlines collaboration so you can create better APIsโ€”faster.

Stargazers:5791Issues:0Issues:0

awesome-developer-streams

๐Ÿ‘ฉ๐Ÿฟโ€๐Ÿ’ป๐Ÿ‘จ๐Ÿพโ€๐Ÿ’ป๐Ÿ‘ฉ๐Ÿผโ€๐Ÿ’ป๐Ÿ‘จ๐Ÿฝโ€๐Ÿ’ป๐Ÿ‘ฉ๐Ÿปโ€๐Ÿ’ป Awesome Developers, Streaming

License:CC0-1.0Stargazers:7640Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:1107Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:694Issues:0Issues:0

wireshark

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. โš ๏ธ GitHub won't let us disable pull requests. โš ๏ธ THEY WILL BE IGNORED HERE โš ๏ธ Upload them at GitLab instead.

Language:CLicense:GPL-2.0Stargazers:6922Issues:0Issues:0

cppbestpractices

Collaborative Collection of C++ Best Practices. This online resource is part of Jason Turner's collection of C++ Best Practices resources. See README.md for more information.

License:NOASSERTIONStargazers:7937Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80368Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:6956Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43789Issues:0Issues:0