ReWolf's starred repositories

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25879Issues:986Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:JavaLicense:GPL-3.0Stargazers:13678Issues:512Issues:385

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7294Issues:212Issues:1039

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:7142Issues:299Issues:1203

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6791Issues:513Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3759Issues:121Issues:94

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:2211Issues:81Issues:336

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1813Issues:80Issues:241

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:995Issues:64Issues:46

IDR

Interactive Delphi Reconstructor

Language:C++License:MITStargazers:912Issues:82Issues:87

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:171Issues:10Issues:0

vmw_vmx_overloader

Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw

Language:C++License:GPL-3.0Stargazers:133Issues:9Issues:0

rewolf-msi-exploit

MSI NTIOLib/WinIO Local Privilege Escalation exploit

rewolf-gogogadget

kernel exploitation helper class

Language:C++Stargazers:75Issues:8Issues:0

rewolf-pcausa-exploit

PCAUSA Rawether for Windows Local Privilege Escalation

Language:C++Stargazers:37Issues:4Issues:0

cve-2018-8174_analysis

Analysis of VBS exploit CVE-2018-8174

Language:Visual BasicStargazers:31Issues:4Issues:0

rewolf-dirtyjoe

Open source release of the dirtyJOE - editor for the compiled java .class files.

Language:C++License:GPL-3.0Stargazers:22Issues:1Issues:0
Language:JavaStargazers:21Issues:0Issues:0

rewolf-mortal-kombat

Mortal Kombat GRA files parser. More details at http://blog.rewolf.pl/blog/?p=1837

rewolf-aoc2022

Advent of Code 2022 (https://adventofcode.com/2022) - Learning Rust

Language:RustStargazers:9Issues:1Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:7Issues:2Issues:0

rewolf-golden-axe-explorer

Golden Axe Explorer

Language:PythonLicense:LGPL-3.0Stargazers:5Issues:2Issues:0
Language:C++Stargazers:3Issues:0Issues:0

aoc2022

Solutions to Advent of Code 2022 tasks in rust

Language:RustStargazers:3Issues:0Issues:0

gpac

Modular Multimedia framework for packaging, streaming and playing your favorite content.

Language:CLicense:LGPL-2.1Stargazers:3Issues:0Issues:0

rewolf-aoc2021

Advent of Code 2021 (https://adventofcode.com/2021) - Still Learning Rust

Language:RustStargazers:2Issues:1Issues:0