Pinned Repositories
devdocs
API Documentation Browser
jos-course
This is from fall 2012 mit6.828
malwarehouse
A warehouse for your malware
riki
learning note for tools and research directions
ruihan.org
This is my notes taking site ruihan.org
Spring2013-OS
This include my OS programming assignment in Spring2013 Operating System course taught by Dr. Stephen Murrell. All code are in the very premitive language BCPL, run in the simulator wrote by Dr. Murrell.
viper
Binary analysis framework
iurnah's Repositories
iurnah/a.vim
Alternate Files quickly (.c --> .h etc)
iurnah/androguard
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
iurnah/binnavi
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
iurnah/capstone
Capstone disassembly/disassembler framework: Core (Arm, Arm64, M68K, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)
iurnah/ctf
CTF Field Guide
iurnah/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
iurnah/cuckoo-modified
Modified edition of cuckoo
iurnah/dex2jar
Tools to work with android .dex and java .class files
iurnah/gdb-dashboard
Modular visual interface for GDB in Python
iurnah/Implementing-SSL-TLS-Using-Cryptography-and-PKI
Implementing SSL TLS Using Cryptography and PKI
iurnah/matplotlib-tutorial
Matplotlib tutorial for beginner
iurnah/merkle-tree
A C implementation of a dynamically resizeable binary SHA-256 hash tree (Merkle Tree).
iurnah/minibufexpl.vim
Elegant buffer explorer - takes very little screen space
iurnah/nose2
The successor to nose, based on unittest2
iurnah/peda
PEDA - Python Exploit Development Assistance for GDB
iurnah/pedump
dump windows PE files using ruby
iurnah/pefile
Automatically exported from code.google.com/p/pefile
iurnah/plaso
Home of the super timeline
iurnah/python-machine-learning-book
The "Python Machine Learning" book code repository and info resource
iurnah/qira
QEMU Interactive Runtime Analyser
iurnah/rp
rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
iurnah/sift
A fast and powerful alternative to grep
iurnah/soywiki
A wiki engine built on top of Vim and Git
iurnah/spyder
Official repository for Spyder - The Scientific PYthon Development EnviRonment
iurnah/taglist.vim
Source code browser (supports C/C++, java, perl, python, tcl, sql, php, etc)
iurnah/theZoo
A repository of LIVE malwares for your own joy and pleasure
iurnah/vim-junos-syntax
Vim syntax for Junos configuration files
iurnah/vimwiki
Personal Wiki for Vim
iurnah/word_cloud
A little word cloud generator in Python
iurnah/zaproxy
The OWASP ZAP core project