_yrp (yrp604)

yrp604

Geek Repo

Location:Vancouver, BC

Github PK Tool:Github PK Tool


Organizations
doar-e

_yrp's repositories

rappel

A linux-based assembly REPL for x86, amd64, armv7, and armv8

Language:CLicense:NOASSERTIONStargazers:1110Issues:41Issues:20

atc-sources

Attacking the Core associated source files

Language:CStargazers:86Issues:9Issues:0

bad64

Binja Arm64 Disassembler

Language:RustLicense:Apache-2.0Stargazers:70Issues:7Issues:2

arm64_intrinsics

Arm64 Intrinsics plugin for Binja

Language:C++License:MITStargazers:6Issues:3Issues:1

binja-a57

System registers for Cortex A57

Language:C++Stargazers:5Issues:4Issues:0
Language:CLicense:Apache-2.0Stargazers:4Issues:5Issues:0
Language:RustStargazers:3Issues:4Issues:0

arch-arm64

Aarch64 architecture plugin

Language:CLicense:NOASSERTIONStargazers:2Issues:3Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:2Issues:2Issues:0
Language:RustStargazers:2Issues:6Issues:0

binja-fentry

Example platform plugin that fixes fentry calls in Binja

Language:PythonStargazers:2Issues:3Issues:0

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0
Language:RustStargazers:1Issues:5Issues:0
Language:PythonStargazers:1Issues:3Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:1Issues:3Issues:0

arch-mips

MIPS architecture plugin

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

arm-thumb-decompiler-plugin

Automatically exported from code.google.com/p/arm-thumb-decompiler-plugin

Language:C++Stargazers:0Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

gef-extras

Extra goodies for GEF: Open repository for unfiltered contributions to the project.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

goosetin

For a very special goose...

Language:HTMLStargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Stargazers:0Issues:0Issues:0

memmap-rs

cross-platform Rust API for memory mapped IO

Language:RustLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ouspg

Automatically exported from code.google.com/p/ouspg

Language:SchemeStargazers:0Issues:0Issues:0

pdb

A parser for Microsoft PDB (Program Database) debugging information

License:Apache-2.0Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

License:MITStargazers:0Issues:0Issues:0