cdefender's Stars
torvalds/linux
Linux kernel source tree
dnSpy/dnSpy
.NET debugger and assembly editor
rigtorp/awesome-modern-cpp
A collection of resources on modern C++
sensepost/objection
📱 objection - runtime mobile exploration
JanVanRyswyck/awesome-talks
Awesome online talks and screencasts
fabacab/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
geohot/qira
QEMU Interactive Runtime Analyser
inputsh/awesome-c
Continuing the development of awesome-c list on GitHub
KDE/heaptrack
A heap memory profiler for Linux
wine-mirror/wine
DynamoRIO/dynamorio
Dynamic Instrumentation Tool Platform
fenbf/AwesomePerfCpp
A curated list of awesome C/C++ performance optimization resources: talks, articles, books, libraries, tools, sites, blogs. Inspired by awesome.
fkie-cad/awesome-embedded-and-iot-security
A curated list of awesome embedded and IoT security resources.
0vercl0k/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
programa-stic/barf-project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
ajkhoury/ReClassEx
ReClassEx
mattifestation/PowerShellArsenal
A PowerShell Module Dedicated to Reverse Engineering
cpuu/awesome-fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
wapiflapi/villoc
Visualization of heap operations.
frida/cryptoshark
Self-optimizing cross-platform code tracer based on dynamic recompilation
xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures
jovanbulck/sgx-step
A practical attack framework for precise enclave execution control
RolfRolles/GhidraPAL
Ghidra Program Analysis Library
tharina/35c3ctf
35C3 Junior CTF pwnables
awailly/nrop
Automated Return-Oriented Programming Chaining
sapir/sonare
A Qt-based disassembly viewer based on radare2
BatchDrake/vix
Visual Interface heXadecimal dump
Xipiter/MiscTools
Miscellaneous Tools
aiooord/rostam-e-dastan
Ai000-Rostam (Codename: Ritchie Blackmoore) is a penetration testing tool for windows infrastructure that has been developing by Ai000 Cybernetic QLab as an offensive research project. It can be used in the red-teaming projects and penetration testing of an active directory-based environment.
aiooord/mim
Morse in malware is a research on obfuscation techniques usage in malware development.