leandrofroes
Reverse engineer. Mostly interested in Windows Internals and low-level programming.
@mentebinaria
leandrofroes's Stars
hasherezade/pe-bear
Portable Executable reversing tool with a friendly GUI
TheOfficialFloW/PPPwn
PPPwn - PlayStation 4 PPPoE RCE
hasherezade/tiny_tracer
A Pin Tool for tracing API calls etc
iPower/KasperskyHook
Hook system calls on Windows by using Kaspersky's hypervisor
Vector35/binaryninja-api
Public API, examples, documentation and issues for Binary Ninja
Washi1337/AsmResolver
A library for creating, reading and editing PE files and .NET modules.
mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
DebugPrivilege/InsightEngineering
Hardcore Debugging
binref/refinery
High Octane Triage Analysis
hasherezade/mal_unpack
Dynamic unpacker based on PE-sieve
VirusTotal/yara-x
A rewrite of YARA in Rust.
CycodeLabs/raven
CI/CD Security Analyzer
can1357/NtRays
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.
hasherezade/ida_ifl
IFL - Interactive Functions List (plugin for IDA Pro)
yardenshafir/WinDbg_Scripts
Useful scripts for WinDbg using the debugger data model
horsicq/XOpcodeCalc
Opcode calculator / ASM calculator
emproof-com/nyxstone
Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com
OALabs/hashdb-ida
HashDB API hash lookup plugin for IDA Pro
JustasMasiulis/ida_bitfields
IDA Pro plugin to make bitfield accesses easier to grep
thesecretclub/riscy-business
RISC-V Virtual Machine
cxiao/rust-malware-gallery
A collection of malware families and malware samples which use the Rust programming language.
buzzer-re/Shinigami
A dynamic unpacking tool
hasherezade/mal_unpack_drv
MalUnpack companion driver
gabriellandau/ShadowStackWalk
Finding Truth in the Shadows
stratosphereips/AIVPN
The AI VPN provides an security assessment of VPN clients' network traffic to identify cyber security threats.
elastic/HexForge
This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data directly from the IDA Pro interface.
merces/hem-hashes
Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block
Silva97/pei
PE Injector - Inject code on 32-bit and 64-bit PE executables
buzzer-re/YoRHa
A PlayStation 4 Kernel Debugger [WIP]
hasherezade/flareon2022