clowncs's Stars
binarly-io/efiXplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
maple3142/gf2bv
Solving linear systems over GF(2) by manipulating bitvectors
Lydxn/xorsat
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
S3N4T0R-0X0/BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
HavocFramework/Havoc
The Havoc Framework
KunYi/Simple-UEFI-Bootloader
A UEFI bootloader for bare-metal x86-64 applications
Pebaz/spore
UEFI Bytecode Disassembler
teemu-l/execution-trace-viewer
Tool for viewing and analyzing execution traces
can1357/NtRays
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Malandrone/PowerDecode
PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.
robbert1978/alt-pwninit
meromwolff/Ghidra-EFI-Byte-Code-Processor
A Ghidra processor module for the EFI Byte Code (EBC)
yabits/ebcvm
EFI Byte Code Virtual Machine in userspace
bata24/gef
GEF - GDB Enhanced Features for exploit devs & reversers
LordNoteworthy/windows-internals
My notes while studying Windows internals
N0fix/rustbinsign
Rust symbol recovery tool
0xQQa/IDAProPlugins
r3dhun9/IDARustler
IDA plugin helping reverse-engineering rust binaries
itaymigdal/awesome-injection
Centralized resource for listing and organizing known injection techniques and POCs
kholia/OSX-KVM
Run macOS on QEMU/KVM. With OpenCore + Monterey + Ventura + Sonoma support now! Only commercial (paid) support is available now to avoid spammy issues. No Mac system is required.
Immersive-Labs-Sec/SliverC2-Forensics
A collection of tools and detections for the Sliver C2 Frameworj
hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
A200K/IDA-Pro-SigMaker
Signature maker plugin for IDA 8.x and 9.x
a0rtega/pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
stong/bruteforce
Brute forcing scripts for bad CTF problems
cryptocorrosion/cryptocorrosion
Performance crypto in pure Rust
secure-foundations/rWasm
A cross-platform high-performance provably-safe sandboxing Wasm-to-native compiler
corrode/four-horsemen-talk
Slides and sample code from my talk "The Four Horsemen of Bad Rust Code" at FOSDEM