8000 nadrojisk (Jordan Sosnowski) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View nadrojisk's full-sized avatar
🖥️
🖥️

Organizations

@auehc

Block or report nadrojisk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 2,660 214 Updated Jul 4, 2025

手动上传官网的VMwareWorkstation安装包

1,570 258 Updated Jun 4, 2024

Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.

C# 642 131 Updated Nov 27, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

1,320 146 Updated Oct 4, 2024

Single header version of System Informer's phnt library.

CMake 224 15 Updated Jul 4, 2025

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 12,213 1,495 Updated Jul 4, 2025

Public API, examples, documentation and issues for Binary Ninja

C++ 1,056 244 Updated Jul 4, 2025

A Coverage Explorer for Reverse Engineers

Python 2,376 317 Updated Jul 18, 2024

AV/EDR evasion via direct system calls.

Assembly 1,897 270 Updated Jan 1, 2023

Home automated terrarium/aquarium or other enclosed environment with a Raspberry Pi

Python 439 104 Updated Jul 4, 2025

Collection of various malicious functionality to aid in malware development

C++ 1,691 280 Updated Feb 28, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 16,948 1,918 Updated Nov 25, 2024

A collection of malware families and malware samples which use the Rust programming language.

168 10 Updated Jan 19, 2024

Rust symbol recovery tool

Python 65 13 Updated Jul 1, 2025

Windows Shortcut file (LNK) parser

Python 93 18 Updated Apr 18, 2025

IDA plugin which queries language models to speed up reverse-engineering

Python 3,125 292 Updated Jul 3, 2025

HTPC/Homelab Services Organizer - Written in PHP

PHP 5,500 304 Updated Jun 28, 2024

🦆 Malduck is your ducky companion in malware analysis journeys

Python 337 30 Updated Jun 22, 2025

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,375 1,211 Updated Jun 27, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 8,535 564 Updated Jun 19, 2025

A small guide on how to recognize and decompile Microsoft STL types in disassemblies

C++ 9 2 Updated Aug 29, 2022
Python 106 16 Updated Nov 15, 2023

A very brief and basic list related to the the mac computer setup I like to work with.

223 20 Updated May 28, 2025

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Python 1,186 225 Updated Aug 19, 2023

FAME Automates Malware Evaluation

Python 902 170 Updated Apr 16, 2025

A Javascript malware analysis tool

Ruby 598 74 Updated Mar 23, 2015

runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loa…

C 36 3 Updated Dec 12, 2022

Supporting Data Archives for Ghidra

278 24 Updated May 30, 2020

Awesome VirusTotal Intelligence Search Queries

333 50 Updated May 16, 2023
Next
0