nj00001's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
WrBug/dumpDex
💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目。
eteran/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
AxtMueller/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool.
j00ru/windows-syscalls
Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)
alphaSeclab/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
mandiant/speakeasy
Windows kernel and user mode emulation.
vtil-project/VTIL-Core
Virtual-machine Translation Intermediate Language
4d61726b/VirtualKD-Redux
VirtualKD-Redux - A revival and modernization of VirtualKD
amimo/ollvm-breaker
使用Binary Ninja去除ollvm流程平坦混淆
RPISEC/llvm-deobfuscator
pkilller/super-jadx
Add new features for reverse engineering, such as: renaming of classes, fields, methods, variables, reference graphs and more.
borzacchiello/seninja
symbolic execution plugin for binary ninja
marakew/syser
syser debugger x32/x64 ring3 with source level debugging/watch view/struct view
bet4it/build-an-efficient-pwn-environment
How to build an efficient pwn development environment in 2020
Byzero512/winpwn
windows debug and exploit toolset for both user and kernel mode
Ahmadmansoor/AdvancedScript
Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder
murx-/devi
Devirtualize Virtual Calls
Martyx00/ghinja
Plugin to embed Ghidra Decompiler into Binary Ninja
vtil-project/VTIL-NativeLifters
Lifting from native architecture to VTIL. (WIP)
teemu-l/mem-trace-plugin
Visualizes memory accesses of an execution trace
MeeSong/IntelTXE-PoC
Intel Management Engine JTAG Proof of Concept