k1selman's Stars
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
llvm/llvm-project
The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.
Gallopsled/pwntools
CTF framework and exploit development library
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
angr/angr
A powerful and user-friendly binary analysis platform!
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
x64dbg/ScyllaHide
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
guyinatuxedo/nightmare
google/bindiff
Quickly find differences and similarities in disassembled code
rabobank-cdc/DeTTECT
Detect Tactics, Techniques & Combat Threats
Naetw/CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
blockthreat/blocksec-ctfs
A curated list of blockchain security Capture the Flag (CTF) competitions
SELinuxProject/selinux
This is the upstream repository for the Security Enhanced Linux (SELinux) userland libraries and tools. The software provided by this project complements the SELinux features integrated into the Linux kernel and is used by Linux distributions. All bugs and patches should be submitted to selinux@vger.kernel.org
intel/linux-sgx
Intel SGX for Linux*
angea/pocorgtfo
a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.
mikesiko/PracticalMalwareAnalysis-Labs
Binaries for the book Practical Malware Analysis
AllsafeCyberSecurity/awesome-ghidra
A curated list of awesome Ghidra materials
sajjadium/ctf-archives
CTF Archives: Collection of CTF Challenges.
hasherezade/mal_unpack
Dynamic unpacker based on PE-sieve
guelfoweb/peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
TFNS/CTFNote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
lkrg-org/lkrg
Linux Kernel Runtime Guard
al3xtjames/ghidra-firmware-utils
Ghidra utilities for analyzing PC firmware
elfmaster/maya
Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.
TimMisiak/dbgrs
A windows debugger written in Rust, for educational purposes
seemoo-lab/VirtFuzz
VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.