ReWolf's starred repositories

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43583Issues:2742Issues:2446

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:9910Issues:182Issues:5414

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1813Issues:80Issues:241

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:995Issues:64Issues:46

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

IDR

Interactive Delphi Reconstructor

Language:C++License:MITStargazers:912Issues:83Issues:87

beaengine

BeaEngine disasm project

rewolf-x86-virtualizer

Simple VM based x86 PE (portable exectuable) protector.

rewolf-dllpackager

Simple tool to bundle windows DLLs with PE executable

rewolf-ldrdebug

Helper utility for debugging windows PE/PE+ loader.

Language:C++Stargazers:49Issues:7Issues:0

rewolf-mm3-dumper

Packer and unpacker for Might and Magic III CC file

Language:C++Stargazers:30Issues:6Issues:0

rewolf-jvm-operand-stack-viewer

Java VM Operand Stack Viewer

Language:C++Stargazers:24Issues:6Issues:0

rewolf-md5

MD5 algorithm implementation - x86 assembler

Language:AssemblyStargazers:20Issues:4Issues:0

rewolf-superfetch-dumper

Dumper for Windows SuperFetch files (Ag*.db)

Language:C++Stargazers:9Issues:3Issues:0