Nothing Special   »   [go: up one dir, main page]

Skip to content
View zeropio's full-sized avatar
📺
📺

Block or report zeropio

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 2,417 55 Updated Oct 4, 2024

Kernel mode WinDbg extension and PoCs for token privilege investigation.

C# 801 121 Updated Oct 6, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,477 2,987 Updated Oct 6, 2024

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,934 443 Updated Jul 17, 2024

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and impro…

PowerShell 12,916 545 Updated Oct 1, 2024

Tools for analyzing EDR agents

C++ 201 20 Updated Jun 10, 2024

Examples of leaking Kernel Mode information from User Mode on Windows

C++ 576 158 Updated Jul 7, 2017

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,128 327 Updated Jul 26, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,476 535 Updated Oct 6, 2024

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Rust 2,330 127 Updated Jul 12, 2024

All reasonably stable tools

1,140 225 Updated Aug 17, 2024

UEFI firmware image viewer and editor

C 4,367 629 Updated Jul 4, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,466 131 Updated May 27, 2024

Firmware Analysis Tool

Python 147 15 Updated Sep 29, 2024

A JavaScript Engine Fuzzer

Swift 1,866 302 Updated Sep 30, 2024

A fuzzer for full VM kernel/driver targets

Makefile 646 87 Updated Sep 10, 2024

The fastest Intel-PT decoder for fuzzing

C 356 43 Updated Feb 2, 2024

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 888 105 Updated Oct 5, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,453 878 Updated Oct 4, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,883 728 Updated Oct 2, 2024

Python core of avatar²

Python 518 98 Updated Dec 3, 2023

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,069 1,023 Updated Oct 1, 2024

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,185 1,006 Updated Aug 6, 2024

A Coverage Explorer for Reverse Engineers

Python 2,229 308 Updated Jul 18, 2024

Small portable AES128/192/256 in C

C 4,224 1,294 Updated Oct 4, 2024

A dbg(…) macro for C++

C++ 2,971 257 Updated Dec 4, 2023

Dynamic Instrumentation Tool Platform

C 2,628 557 Updated Oct 5, 2024

AddressSanitizer, ThreadSanitizer, MemorySanitizer

C 11,417 1,028 Updated Aug 23, 2024

A fork of AFL for fuzzing Windows binaries

C 2,324 532 Updated Apr 10, 2024

DOM fuzzer

Python 1,677 278 Updated Aug 29, 2024
Next