retset's starred repositories

SymbolicTriagePost

Supporting Materials for “Symbolic Triage” blog post

Language:PythonStargazers:25Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3687Issues:0Issues:0

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language:C++License:AGPL-3.0Stargazers:2616Issues:0Issues:0

cisol

Translator from asm to C, but not decompiler. Something between compiler and decompiler.

Language:PythonLicense:MITStargazers:56Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7522Issues:0Issues:0

Presentations

Presentations in different conferences

Language:CStargazers:33Issues:0Issues:0

Win32k-Fuzzer

Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )

Language:CStargazers:132Issues:0Issues:0

IDAtropy

IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplotlib.

Language:PythonLicense:GPL-3.0Stargazers:135Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3243Issues:0Issues:0

rustlings

:crab: Small exercises to get you used to reading and writing Rust code!

Language:RustLicense:MITStargazers:51475Issues:0Issues:0
Language:OCamlStargazers:62Issues:0Issues:0

klee

KLEE Symbolic Execution Engine

Language:C++License:NOASSERTIONStargazers:2511Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2013Issues:0Issues:0

neovim

Vim-fork focused on extensibility and usability

Language:Vim ScriptLicense:NOASSERTIONStargazers:80259Issues:0Issues:0

microsoft-pdb

Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.

Language:C++License:NOASSERTIONStargazers:1836Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7352Issues:0Issues:0

endless-sosuch

Endless WebM player from 2ch.hk

Language:PythonStargazers:64Issues:0Issues:0

Stingray

IDAPython plugin for finding function strings recursively

Language:PythonLicense:GPL-3.0Stargazers:131Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8065Issues:0Issues:0

blowfish

Educational implementation of Blowfish

Language:CStargazers:3Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26055Issues:0Issues:0

Ida_Pro_Ultimate_Qt_Build_Guide

Ida Pro Ultimate Qt Build Guide

Stargazers:26Issues:0Issues:0

pysap

pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.

Language:PythonLicense:GPL-2.0Stargazers:214Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:2868Issues:0Issues:0

edb-debugger

edb is a cross platform x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:6Issues:0Issues:0

wsym

Adds symbols to a ELF file.

Language:PythonLicense:MITStargazers:61Issues:0Issues:0

x64dbgpy

Automating x64dbg using Python, Snapshots:

Language:CLicense:MITStargazers:1464Issues:0Issues:0

edb-debugger

edb is a cross-platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:2638Issues:0Issues:0

IDA_PIP_GUI

Little Ida pro gimmick, to use pip from python.

Language:PythonStargazers:10Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3811Issues:0Issues:0