8000 ReverseTools repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
Change the repository type filter

All

    Repositories list

    • foremost

      Public
      Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you…
      C
      55000Updated May 26, 2020May 26, 2020
    • axiom

      Public
      A dynamic infrastructure toolkit for red teamers and bug bounty hunters!
      Shell
      682000Updated May 21, 2020May 21, 2020
    • Diebold Accuvote-TSx Election Machine Hacking
      C++
      13000Updated Mar 4, 2020Mar 4, 2020
    • Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
      107000Updated Mar 4, 2020Mar 4, 2020
    • Signature base for my scanner tools
      YARA
      Other
      632000Updated Feb 20, 2020Feb 20, 2020
    • Reverse engineering focusing on x64 Windows.
      C++
      GNU Affero General Public License v3.0
      528000Updated Feb 19, 2020Feb 19, 2020
    • Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.
      HTML
      MIT License
      170000Updated Feb 19, 2020Feb 19, 2020
    • DIE engine
      C++
      MIT License
      351000Updated Feb 13, 2020Feb 13, 2020
    • bap

      Public
      Binary Analysis Platform
      OCaml
      Other
      278000Updated Feb 13, 2020Feb 13, 2020
    • radare2

      Public
      UNIX-like reverse engineering framework and command-line toolset
      C
      GNU Lesser General Public License v3.0
      3.1k000Updated Feb 13, 2020Feb 13, 2020
    • Malcolm

      Public
      Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.
      Python
      Other
      366000Updated Feb 13, 2020Feb 13, 2020
    • Convert code from C# to VB.NET and vice versa using Roslyn
      C#
      MIT License
      224000Updated Feb 13, 2020Feb 13, 2020
    • ghidra

      Public
      Ghidra is a software reverse engineering (SRE) framework
      Java
      Apache License 2.0
      6.4k000Updated Feb 13, 2020Feb 13, 2020
    • cwe_checker finds vulnerable patterns in binary executables
      OCaml
      GNU Lesser General Public License v3.0
      129000Updated Feb 13, 2020Feb 13, 2020
    • corert

      Public
      This repo contains CoreRT, an experimental .NET Core runtime optimized for AOT (ahead of time compilation) scenarios, with the accompanying compiler toolchain.
      C#
      MIT License
      511000Updated Feb 13, 2020Feb 13, 2020
    • ropstar

      Public
      Automatic exploit generation for simple linux pwn challenges.
      Python
      MIT License
      47000Updated Feb 13, 2020Feb 13, 2020
    • panda

      Public
      Platform for Architecture-Neutral Dynamic Analysis
      C
      Other
      493000Updated Feb 13, 2020Feb 13, 2020
    • goblin

      Public
      An impish, cross-platform binary parsing crate, written in Rust
      Rust
      MIT License
      169000Updated Feb 13, 2020Feb 13, 2020
    • 🕵 Tracking things, so you don't have to
      JavaScript
      99000Updated Feb 12, 2020Feb 12, 2020
    • FakeNet-NG - Next Generation Dynamic Network Analysis Tool
      Python
      Apache License 2.0
      366000Updated Feb 12, 2020Feb 12, 2020
    • ropium

      Public
      ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together
      C++
      42000Updated Feb 12, 2020Feb 12, 2020
    • A set of of PowerShell functions you might use to enhance your own functions and scripts or to facilitate working in the console. Most should work in both Windows PowerShell and PowerShell 7, even cross-platform. Any operating system limitations should be handled on a per command basis. The Samples folder contains demonstration script files
      PowerShell
      MIT License
      115000Updated Feb 12, 2020Feb 12, 2020
    • Plugin manager for x64dbg
      C++
      MIT License
      251000Updated Feb 12, 2020Feb 12, 2020
    • gef

      Public
      GEF - GDB Enhanced Features for exploit devs & reversers
      Python
      MIT License
      776000Updated Feb 12, 2020Feb 12, 2020
    • unidbg

      Public
      Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS ARM32 emulation
      Java
      Apache License 2.0
      1k000Updated Feb 12, 2020Feb 12, 2020
    • GhIDA

      Public
      Python
      Apache License 2.0
      74000Updated Feb 12, 2020Feb 12, 2020
    • ABD

      Public
      Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
      Jupyter Notebook
      Other
      176000Updated Feb 12, 2020Feb 12, 2020
    • The single instruction C compiler
      C
      Other
      496000Updated Feb 12, 2020Feb 12, 2020
    • Reverse engineering WhatsApp Web.
      JavaScript
      MIT License
      818000Updated Feb 12, 2020Feb 12, 2020
    • CAPE

      Public
      Malware Configuration And Payload Extraction
      Python
      151000Updated Feb 11, 2020Feb 11, 2020
    0