RyLo's starred repositories

SIMP

A system automation and configuration management stack targeted toward operational flexibility and policy compliance.

Language:RubyLicense:NOASSERTIONStargazers:1335Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:4Issues:0Issues:0

clumsy

clumsy makes your network condition on Windows significantly worse, but in a controlled and interactive manner.

Language:CLicense:NOASSERTIONStargazers:5044Issues:0Issues:0

idaref

IDA Pro Instruction Reference Plugin

Language:PythonLicense:GPL-2.0Stargazers:638Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21581Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13101Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:1739Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19101Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8568Issues:0Issues:0
Language:PythonLicense:MITStargazers:815Issues:0Issues:0

deprecated-binaryninja-python

Deprecated Binary Ninja prototype written in Python

Language:PythonLicense:GPL-2.0Stargazers:520Issues:0Issues:0

bearparser

Portable Executable parsing library (from PE-bear)

Language:C++License:BSD-2-ClauseStargazers:648Issues:0Issues:0

capstone

Capstone disassembly framework: Core + Python + Ocaml + Java + C# bindings

Language:CLicense:NOASSERTIONStargazers:17Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:849Issues:0Issues:0

toolbag

The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.

Language:PythonLicense:NOASSERTIONStargazers:310Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11680Issues:0Issues:0

ddi

ddi - Dynamic Dalvik Instrumentation Toolkit

Language:CStargazers:393Issues:0Issues:0

OllySocketTrace

OllySocketTrace is a plugin for OllyDbg to trace the socket operations being performed by a process.

Language:CStargazers:61Issues:0Issues:0

OllyHeapTrace

OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.

Language:CStargazers:53Issues:0Issues:0

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:414Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2653Issues:0Issues:0

BDFProxy

Patch Binaries via MITM: BackdoorFactory + mitmProxy.

Language:PythonStargazers:984Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3286Issues:0Issues:0

ardrone-webflight

Pilot the AR.Drone 2.0 directly from your browser. Extend the application with plugins to add features such as video recording, autonomous flight, face recognition, and more.

Language:JavaScriptLicense:MITStargazers:219Issues:0Issues:0

Buggery

Python wrapper for DbgEng

Language:PythonStargazers:39Issues:0Issues:0

edk2

EDK II

Language:CLicense:NOASSERTIONStargazers:4444Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3819Issues:0Issues:0