ReWolf's starred repositories

setup-protoc

GitHub Action to setup the protoc compiler for protocol buffers

Language:TypeScriptLicense:GPL-3.0Stargazers:131Issues:0Issues:0

iced_aw

Additional widgets for the Iced GUI library

Language:RustLicense:MITStargazers:413Issues:0Issues:0

iced

A cross-platform GUI library for Rust, inspired by Elm

Language:RustLicense:MITStargazers:23480Issues:0Issues:0

aoc2023

Solutions for Advent of Code 2023 tasks in Rust

Language:RustStargazers:1Issues:0Issues:0

rewolf-aoc2023

Advent of Code 2023 (https://adventofcode.com/2023) - Still Learning Rust

Language:RustStargazers:3Issues:0Issues:0

rewolf-aoc2021

Advent of Code 2021 (https://adventofcode.com/2021) - Still Learning Rust

Language:RustStargazers:2Issues:0Issues:0

rewolf-dirtyjoe

Open source release of the dirtyJOE - editor for the compiled java .class files.

Language:C++License:GPL-3.0Stargazers:22Issues:0Issues:0

cve-2018-8174_analysis

Analysis of VBS exploit CVE-2018-8174

Language:Visual BasicStargazers:31Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:171Issues:0Issues:0

rewolf-aoc2022

Advent of Code 2022 (https://adventofcode.com/2022) - Learning Rust

Language:RustStargazers:9Issues:0Issues:0

rewolf-golden-axe-explorer

Golden Axe Explorer

Language:PythonLicense:LGPL-3.0Stargazers:5Issues:0Issues:0

aoc2022

Solutions to Advent of Code 2022 tasks in rust

Language:RustStargazers:3Issues:0Issues:0

rewolf-mortal-kombat

Mortal Kombat GRA files parser. More details at http://blog.rewolf.pl/blog/?p=1837

Language:PythonStargazers:16Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:7Issues:0Issues:0

gpac

Modular Multimedia framework for packaging, streaming and playing your favorite content.

Language:CLicense:LGPL-2.1Stargazers:3Issues:0Issues:0
Language:PythonLicense:LGPL-3.0Stargazers:13Issues:0Issues:0

rewolf-pcausa-exploit

PCAUSA Rawether for Windows Local Privilege Escalation

Language:C++Stargazers:37Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6823Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26033Issues:0Issues:0

rewolf-gogogadget

kernel exploitation helper class

Language:C++Stargazers:75Issues:0Issues:0

vmw_vmx_overloader

Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw

Language:C++License:GPL-3.0Stargazers:134Issues:0Issues:0
Language:JavaStargazers:21Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3804Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:2234Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7209Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7348Issues:0Issues:0

rewolf-msi-exploit

MSI NTIOLib/WinIO Local Privilege Escalation exploit

Language:C++Stargazers:89Issues:0Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:JavaLicense:GPL-3.0Stargazers:13771Issues:0Issues:0