elicn's Stars
ryanoasis/nerd-fonts
Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
sharkdp/bat
A cat(1) clone with wings.
microsoft/AI-For-Beginners
12 Weeks, 24 Lessons, AI for All!
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
Gallopsled/pwntools
CTF framework and exploit development library
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
joerick/pyinstrument
🚴 Call stack profiler for Python. Shows you why your code is slow!
svaarala/duktape
Duktape - embeddable Javascript engine with a focus on portability and compact footprint
qilingframework/qiling
A True Instrumentable Binary Emulation Framework
LongSoft/UEFITool
UEFI firmware image viewer and editor
chipsec/chipsec
Platform Security Assessment Framework
rizinorg/rizin
UNIX-like reverse engineering framework and command-line toolset.
binarly-io/efiXplorer
IDA plugin and loader for UEFI firmware analysis and reverse engineering automation
theopolis/uefi-firmware-parser
Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc
Cr4sh/s6_pcie_microblaze
PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info
EiNSTeiN-/decompiler
A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.
wargio/r2dec-js
radare2 plugin - converts asm to pseudo-C code.
jovanbulck/sgx-step
A practical attack framework for precise enclave execution control
pietroborrello/CustomProcessingUnit
The first analysis framework for CPU microcode
vusec/ridl
RIDL test suite and exploits
pinczakko/BIOS-Disassembly-Ninjutsu-Uncovered
Copy of the BIOS Disassembly Ninjutsu ("1st Edition") PDF
microsoft/mu_plus
Project Mu Microsoft Core UEFI Value
binarly-io/fwhunt-scan
Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules
hardenedlinux/firmware-anatomy
Tear the firmware apart with your bare hands;-)
x86-JTAG-Open-Research/x86-JTAG-Information
microsoft/sca-fuzzer
Revizor - a fuzzer to search for microarchitectural leaks in CPUs
elicn/xstrings
Print the strings of encoded printable characters in files