xiosec / Reverse-engineering
Reverse Engineering tools
☆160Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Reverse-engineering
- A list of useful tools for Malware Analysis (will be updated regularly)☆125Updated 2 months ago
- Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries☆352Updated last year
- Research notes☆115Updated last month
- masm32 kernel programming, drivers, tutorials, examples, and tools (credits Four-F)☆115Updated last year
- Binary Ninja plugin to identify obfuscated code and other interesting code constructs☆572Updated 6 months ago
- Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.☆460Updated 3 months ago
- Important notes and topics on my journey towards mastering Windows Internals☆339Updated 6 months ago
- Assortment of hashing algorithms used in malware☆333Updated 4 months ago
- An automatic unpacker and logger for DotNet Framework targeting files☆248Updated last year
- A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files …☆124Updated 3 months ago
- An interactive list of plugins for hex-rays' IDA Pro☆379Updated 2 months ago
- ☆260Updated 3 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆128Updated 5 months ago
- A dynamic unpacking tool☆128Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆148Updated 10 months ago
- Side-by-side comparison of the Windows and Linux (GNU) Loaders☆287Updated 2 months ago
- A utility for playing with cryptography, geared towards ransomware analysis.☆250Updated last year
- Backup copy of [SnD] [lena151] Reversing With Lena (Tutorials)☆74Updated 3 years ago
- My notes while studying Windows exploitation☆184Updated last year
- A tutorial on how to write a packer for Windows!☆245Updated 10 months ago
- Vulnerable driver research tool, result and exploit PoCs☆180Updated last year
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆343Updated last week
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆278Updated 8 months ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆158Updated last week
- Analyze Golang with Ghidra☆122Updated last week
- Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even…☆161Updated 6 months ago
- Brings the power of ChatGPT to Ghidra!☆115Updated 3 months ago
- My reversing tools. Some custom, some not.☆194Updated 10 months ago
- x64 Dynamic Reverse Engineering Toolkit☆596Updated last year