MinamiYODA (usaribbon)

usaribbon

Geek Repo

Location:Tokyo Japan

Home Page:www.usaribbon.net

Github PK Tool:Github PK Tool

MinamiYODA's starred repositories

qira

QEMU Interactive Runtime Analyser

Language:CStargazers:3Issues:0Issues:0

covid19

東京都 ζ–°εž‹γ‚³γƒ­γƒŠγ‚¦γ‚€γƒ«γ‚Ήζ„ŸζŸ“η—‡ε―Ύη­–γ‚΅γ‚€γƒˆ / Tokyo COVID-19 Task Force website

Language:VueLicense:MITStargazers:6265Issues:0Issues:0

qira

QEMU Interactive Runtime Analyser

Language:CLicense:MITStargazers:3903Issues:0Issues:0
Language:RustLicense:BSD-3-ClauseStargazers:12Issues:0Issues:0

liva-hugo

Liva is a personal blog template powered by Hugo.

Language:HTMLLicense:MITStargazers:274Issues:0Issues:0

md380tools

Python tools and patched firmware for the TYT-MD380

Language:CStargazers:803Issues:0Issues:0

TP-Link

Firmware Reversing Repo :p

Language:CStargazers:16Issues:0Issues:0

firmware-mod-kit

Automatically exported from code.google.com/p/firmware-mod-kit

Language:CStargazers:792Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3278Issues:0Issues:0

advisories

Security Advisories

Stargazers:10Issues:0Issues:0

pierrekim.github.io

Website about IT security and kimchi.

Language:HTMLStargazers:43Issues:0Issues:0

PeiBackdoor

PEI stage backdoor for UEFI compatible firmware

Language:CLicense:GPL-3.0Stargazers:204Issues:0Issues:0

HikPasswordHelper

A tool which exploits a backdoor in Hikvision camera firmwares circa 2014-2016 to help the owner change a forgotten password.

Language:C#License:UnlicenseStargazers:229Issues:0Issues:0

hack-technicolor

Hacking Technicolor Gateways wiki repository

Language:DockerfileLicense:GPL-3.0Stargazers:246Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:1Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33347Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9145Issues:0Issues:0
Language:CStargazers:27Issues:0Issues:0

cb-testing

DARPA Cyber Grand Challenge Challenge Binary Testing tools

Language:PythonStargazers:29Issues:0Issues:0

rpef

Abstracts and expedites the process of backdooring stock firmware images for consumer/SOHO routers

Language:CLicense:MITStargazers:122Issues:0Issues:0

cb-multios

DARPA Challenges Sets for Linux, Windows, and macOS

Language:CLicense:MITStargazers:515Issues:0Issues:0

GHIDRA-Scripts

VDA Labs scripts for the GHIDRA reverse engineering toolset

Language:PythonStargazers:29Issues:0Issues:0

simple-web-server

Template source codes for NPCA Summer Camp

Language:CStargazers:4Issues:0Issues:0

minami

πŸ’… Clean and minimal JSDoc 3 Template / Theme

Language:JavaScriptLicense:NOASSERTIONStargazers:573Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49328Issues:0Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:1394Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10374Issues:0Issues:0

gvr-unity-sdk

Google VR SDK for Unity

Language:C#License:NOASSERTIONStargazers:2708Issues:0Issues:0

Stingray

IDAPython plugin for finding function strings recursively

Language:PythonLicense:GPL-3.0Stargazers:131Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:3443Issues:0Issues:0