kitty-yt's Stars
microsoft/Windows-classic-samples
This repo contains samples that demonstrate the API used in Windows classic desktop applications.
pingc0y/URLFinder
一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。
r4j0x00/exploits
monoxgas/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
bootleg/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
API-Security/APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
sashs/Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
gaasedelen/tenet
A Trace Explorer for Reverse Engineers
IDArlingTeam/IDArling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
shellphish/fuzzer
A Python interface to AFL, allowing for easy injection of testcases and other functionality.
jackdoe/programming-for-kids
book for parents and kids.
Accenture/VulFi
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
gaasedelen/lucid
An Interactive Hex-Rays Microcode Explorer
synacktiv/frinet
Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.
FSecureLABS/win_driver_plugin
A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.
xiaomabenten/system-analysts
💯2025年系统分析师(软考高级)备考资源库。
nccgroup/DriverBuddy
DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.
herosi/CTO
Call Tree Overviewer
quarkslab/rewind
Snapshot-based coverage-guided windows kernel fuzzer
hugsy/CFB
Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.
googleprojectzero/bochspwn-reloaded
A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3
hac425xxx/heap-exploitation-in-real-world
medigateio/ida_medigate
Medigate plugin for c++ reverse engineering and other utils
Cisco-Talos/DynDataResolver
synacktiv/bip
0dayResearchLab/msFuzz
Targeting Windows Kernel Driver Fuzzer
daem0nc0re/SharpWnfSuite
C# Utilities for Windows Notification Facility
Lynx305/IDA-Pro-7.7
BinCAT diaphora patching ret-sync Auto Re BinDiff Findcrypt IDA Signsrch Keypatch LazyIDA StrongCC
0vercl0k/rp-bf.rs
rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump
synacktiv/Prox-Ez