Maxime Meignan's repositories

embrace_decryptor

Decryption tool for the "Embrace", "PainLocker" and "Everbe" ransomwares files (with extensions .[embrace@airmail.cc].embrace, .[pain@cock.lu].pain and .[everbe@airmail.cc].everbe)

Language:PythonLicense:MITStargazers:7Issues:4Issues:4

sslscantocsv

Parses sslscan XML output. Outputs a compacted CSV. Nothing else.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

arch-armv7

ARMv7 architecture plugin

Language:C++License:NOASSERTIONStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

map-editor

Map editor for the Gen 1 and Gen 2 Pokémon games

Language:C++Stargazers:1Issues:0Issues:0

pokeyellow

Disassembly of Pokemon Yellow

Language:AssemblyStargazers:1Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flipperzero-goodies

Some usefull data for flipper zero [intercom keys][scripts]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

binsync

A reversing plugin for cross-decompiler collaboration, built on git.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

libbs

A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pdb

A parser for Microsoft PDB (Program Database) debugging information

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

s7-get

Tools to interact with Siemens PLCs

Language:PythonStargazers:0Issues:0Issues:0

simuvex

A symbolic execution engine for the VEX IR

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0