Sponge's starred repositories

cute_headers

Collection of cross-platform one-file C/C++ libraries with no dependencies, primarily used for games

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Xenos

Windows dll injector

Language:C++License:MITStargazers:2010Issues:91Issues:84

cryptol

Cryptol: The Language of Cryptography

Language:HaskellLicense:BSD-3-ClauseStargazers:1118Issues:53Issues:1147

labeless

Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.

Language:CLicense:NOASSERTIONStargazers:501Issues:42Issues:61

decomp

Components of a decompilation pipeline.

Language:GoLicense:UnlicenseStargazers:454Issues:36Issues:205

Project-Ideas

A place to discuss potential projects for students of the ISIS Lab.

tyton

Kernel-Mode Rootkit Hunter

Language:CLicense:GPL-3.0Stargazers:361Issues:22Issues:26

wasabi

A dynamic analysis framework for WebAssembly programs.

Language:WebAssemblyLicense:MITStargazers:356Issues:11Issues:25

amber

A Language for High-Level Programming with Self-Extension

Language:Ragel in Ruby HostLicense:NOASSERTIONStargazers:337Issues:19Issues:338

Microcode

Microcode Updates for the USENIX 2017 paper: Reverse Engineering x86 Processor Microcode

IDAngr

Use angr in the IDA Pro debugger generating a state from the current debug session

Language:PythonLicense:BSD-2-ClauseStargazers:267Issues:18Issues:5

taintgrind

A taint-tracking plugin for the Valgrind memory checking tool

Language:CLicense:GPL-2.0Stargazers:245Issues:22Issues:42

Polychaos

PE permutation library

Language:C++License:MITStargazers:244Issues:18Issues:1

IFRExtractor-RS

Rust utility to extract UEFI IFR data into human-readable text

Language:RustLicense:BSD-2-ClauseStargazers:234Issues:17Issues:12

warbirdvm

An analysis of the Warbird virtual-machine protection for the CI!g_pStore

Language:RubyLicense:GPL-2.0Stargazers:206Issues:20Issues:0

angrgdb

Use angr inside GDB. Create an angr state from the current debugger state.

Language:PythonLicense:BSD-2-ClauseStargazers:197Issues:15Issues:7

vmlaunch

Simple Driver code for vmlaunch

Named-Pipe-Sniffer

Mario & Luigi - Tools for sniffing Windows Named Pipes communication

Language:C#License:MITStargazers:130Issues:6Issues:0

DROP-IDA-plugin

Experimental opaque predicate detection for IDA Pro

Language:PythonLicense:GPL-3.0Stargazers:75Issues:11Issues:3

pytest-idapro

A pytest module for The Interactive Disassembler and IDAPython; Record and Replay IDAPython API, execute inside IDA or use mockups of IDAPython API.

miasm-bootloader

x86 bootloader emulation with Miasm (case of NotPetya)

Language:PythonLicense:GPL-3.0Stargazers:39Issues:5Issues:0

r2angrdbg

Use angr inside the radare2 debugger. Create an angr state from the current debugger state.

Language:PythonLicense:BSD-2-ClauseStargazers:35Issues:6Issues:2