Tabarnhack's starred repositories

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:1938Issues:0Issues:0

UWPSpy

An inspection tool for UWP and WinUI 3 applications. Seamlessly view and manipulate UI elements and their properties in real time.

Language:C++License:GPL-3.0Stargazers:271Issues:0Issues:0

logseq

A privacy-first, open-source platform for knowledge management and collaboration. Download link: http://github.com/logseq/logseq/releases. roadmap: http://trello.com/b/8txSM12G/roadmap

Language:ClojureLicense:AGPL-3.0Stargazers:30267Issues:0Issues:0

omnivore

Omnivore is a complete, open source read-it-later solution for people who like reading.

Language:TypeScriptLicense:AGPL-3.0Stargazers:9339Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:1576Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4268Issues:0Issues:0

Recon2023

Recon 2023 slides and code

Language:C++License:MITStargazers:77Issues:0Issues:0

fq

jq for binary formats - tool, language and decoders for working with binary and text formats

Language:GoLicense:NOASSERTIONStargazers:9448Issues:0Issues:0

thebookofshaders

Step-by-step guide through the abstract and complex universe of Fragment Shaders.

Language:GLSLLicense:NOASSERTIONStargazers:5804Issues:0Issues:0

awesome_uefi_code

UEFI UEFI UEFI

Stargazers:24Issues:0Issues:0

darter

:detective: Dart / Flutter VM snapshot analyzer

Language:Jupyter NotebookLicense:AGPL-3.0Stargazers:294Issues:0Issues:0

avred

Analyse your malware to surgically obfuscate it

Language:PythonLicense:GPL-3.0Stargazers:326Issues:0Issues:0

clifm

The shell-like, command line terminal file manager: simple, fast, extensible, and lightweight as hell.

Language:CLicense:GPL-2.0Stargazers:1275Issues:0Issues:0

malduck

:duck: Malduck is your ducky companion in malware analysis journeys

Language:PythonLicense:GPL-3.0Stargazers:299Issues:0Issues:0

PRE-Resources

Protocol Reverse Engineering Resources

Stargazers:19Issues:0Issues:0

snapchange

Lightweight fuzzing of a memory snapshot using KVM

Language:RustLicense:Apache-2.0Stargazers:433Issues:0Issues:0

publications

Publications from Trail of Bits

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1336Issues:0Issues:0

security_resources

Collection of online security resources

Stargazers:260Issues:0Issues:0

awesome-directed-fuzzing

A curated list of awesome directed fuzzing research papers

Stargazers:425Issues:0Issues:0

bad-bpf

A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29

Language:CLicense:BSD-3-ClauseStargazers:495Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:336Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1186Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:259Issues:0Issues:0

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Stargazers:793Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3246Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43448Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5356Issues:0Issues:0

evm-from-scratch

Super secret 100% practical EVM course. Please do not share

Language:JavaScriptStargazers:626Issues:0Issues:0

Challenges_2022_Public

Files + Writeups for DownUnderCTF 2022 Challenges

Language:HTMLStargazers:242Issues:0Issues:0

idb3

Library for reading IDA Pro databases.

Language:C++License:MITStargazers:25Issues:0Issues:0