alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
#binaryninja #binnavi #dynamorio #frida #ghidra #idapro #idapython #intelpt #radare2 #reverse_engineering #x64dbg
Stars: 178 Issues: 0 Forks: 23
https://github.com/alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
#binaryninja #binnavi #dynamorio #frida #ghidra #idapro #idapython #intelpt #radare2 #reverse_engineering #x64dbg
Stars: 178 Issues: 0 Forks: 23
https://github.com/alphaSeclab/awesome-reverse-engineering
GitHub
GitHub - alphaSeclab/awesome-reverse-engineering: Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT)…
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos) - alphaSeclab/awesome-rever...
Dewera/Lunar
A lightweight native DLL mapping library that supports mapping directly from memory
Language: C#
#dll_injection #pe_loader #reverse_engineering
Stars: 68 Issues: 0 Forks: 8
https://github.com/Dewera/Lunar
A lightweight native DLL mapping library that supports mapping directly from memory
Language: C#
#dll_injection #pe_loader #reverse_engineering
Stars: 68 Issues: 0 Forks: 8
https://github.com/Dewera/Lunar
GitHub
GitHub - Dewera/Lunar: A lightweight native DLL mapping library that supports mapping directly from memory
A lightweight native DLL mapping library that supports mapping directly from memory - Dewera/Lunar
marin-m/vmlinux-to-elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Language: Python
#elf #firmware_analysis #linux #linux_kernel #reverse_engineering #vmlinux
Stars: 98 Issues: 0 Forks: 16
https://github.com/marin-m/vmlinux-to-elf
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)
Language: Python
#elf #firmware_analysis #linux #linux_kernel #reverse_engineering #vmlinux
Stars: 98 Issues: 0 Forks: 16
https://github.com/marin-m/vmlinux-to-elf
GitHub
GitHub - marin-m/vmlinux-to-elf: A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol…
A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms) - marin-m/vmlinux-to-elf
vaib25vicky/awesome-mobile-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools are belong to their respective owners. I'm just maintaining it.
#android #android_security #awesome #awesome_list #bugbounty #hacking #hacking_tools #ios #ios_security #malware #malware_research #mobile #mobile_security #pentesting #redteam #resources #reverse_engineering #security_tools
Stars: 110 Issues: 0 Forks: 11
https://github.com/vaib25vicky/awesome-mobile-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools are belong to their respective owners. I'm just maintaining it.
#android #android_security #awesome #awesome_list #bugbounty #hacking #hacking_tools #ios #ios_security #malware #malware_research #mobile #mobile_security #pentesting #redteam #resources #reverse_engineering #security_tools
Stars: 110 Issues: 0 Forks: 11
https://github.com/vaib25vicky/awesome-mobile-security
GitHub
GitHub - vaib25vicky/awesome-mobile-security: An effort to build a single place for all useful android and iOS security related…
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it. - vaib25vicky/a...
0xb0bb/pwndra
A collection of pwn/CTF related utilities for Ghidra
Language: Python
#ctf #exploitation #ghidra #ghidra_scripts #pwn #reverse_engineering
Stars: 111 Issues: 0 Forks: 4
https://github.com/0xb0bb/pwndra
A collection of pwn/CTF related utilities for Ghidra
Language: Python
#ctf #exploitation #ghidra #ghidra_scripts #pwn #reverse_engineering
Stars: 111 Issues: 0 Forks: 4
https://github.com/0xb0bb/pwndra
GitHub
GitHub - 0xb0bb/pwndra: A collection of pwn/CTF related utilities for Ghidra
A collection of pwn/CTF related utilities for Ghidra - 0xb0bb/pwndra
d4em0n/exrop
Automatic ROPChain Generation
Language: Python
#binary_exploitation #ctf #exploitdev #reverse_engineering #rop
Stars: 100 Issues: 2 Forks: 8
https://github.com/d4em0n/exrop
Automatic ROPChain Generation
Language: Python
#binary_exploitation #ctf #exploitdev #reverse_engineering #rop
Stars: 100 Issues: 2 Forks: 8
https://github.com/d4em0n/exrop
GitHub
GitHub - d4em0n/exrop: Automatic ROPChain Generation
Automatic ROPChain Generation. Contribute to d4em0n/exrop development by creating an account on GitHub.
ttmo-O/x86-manpages
x86 and amd64 instruction reference manual pages
Language: Roff
#assembly #manpages #reverse_engineering #x86_64
Stars: 98 Issues: 0 Forks: 7
https://github.com/ttmo-O/x86-manpages
x86 and amd64 instruction reference manual pages
Language: Roff
#assembly #manpages #reverse_engineering #x86_64
Stars: 98 Issues: 0 Forks: 7
https://github.com/ttmo-O/x86-manpages
GitHub
GitHub - ttmo-O/x86-manpages: x86 and amd64 instruction reference manual pages
x86 and amd64 instruction reference manual pages. Contribute to ttmo-O/x86-manpages development by creating an account on GitHub.
taviso/avscript
Avast JavaScript Interactive Shell
Language: C
#reverse_engineering #security
Stars: 250 Issues: 0 Forks: 21
https://github.com/taviso/avscript
Avast JavaScript Interactive Shell
Language: C
#reverse_engineering #security
Stars: 250 Issues: 0 Forks: 21
https://github.com/taviso/avscript
GitHub
GitHub - taviso/avscript: Avast JavaScript Interactive Shell
Avast JavaScript Interactive Shell . Contribute to taviso/avscript development by creating an account on GitHub.
m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
Language: Python
#android_security #frida #mobile_security #reverse_engineering
Stars: 212 Issues: 1 Forks: 40
https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
Language: Python
#android_security #frida #mobile_security #reverse_engineering
Stars: 212 Issues: 1 Forks: 40
https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security
GitHub
GitHub - m0bilesecurity/RMS-Runtime-Mobile-Security: Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps…
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime - m0bilesecurity/RMS-Runtime-Mobile-Security
1d8/Android-Analysis
Getting Genymotion & Burpsuite setup for Android Mobile App Analysis
#android #reverse_engineering
Stars: 110 Issues: 1 Forks: 18
https://github.com/1d8/Android-Analysis
Getting Genymotion & Burpsuite setup for Android Mobile App Analysis
#android #reverse_engineering
Stars: 110 Issues: 1 Forks: 18
https://github.com/1d8/Android-Analysis
GitHub
GitHub - 1d8/Android-Analysis: Getting Genymotion & Burpsuite setup for Android Mobile App Analysis
Getting Genymotion & Burpsuite setup for Android Mobile App Analysis - 1d8/Android-Analysis