trylab's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
microsoft/calculator
Windows Calculator: A simple yet powerful calculator that ships with Windows
rizinorg/cutter
Free and Open Source Reverse Engineering Platform powered by rizin
Kr1s77/awesome-python-login-model
😮python模拟登陆一些大型网站,还有一些简单的爬虫,希望对你们有所帮助❤️,如果喜欢记得给个star哦🌟
rust-lang/rust-by-example
Learn Rust with examples (Live code editor included)
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
anhkgg/SuperWeChatPC
超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
googleprojectzero/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
jtpereyda/boofuzz
A fork and successor of the Sulley Fuzzing Framework
airbus-seclab/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
libexpat/libexpat
:herb: Fast streaming XML parser written in C99 with >90% test coverage; moved from SourceForge to GitHub
gamozolabs/mesos
Binary coverage tool without binary modification for Windows
googleprojectzero/BrokenType
TrueType and OpenType font fuzzing toolset
secrary/idenLib
idenLib - Library Function Identification [This project is not maintained anymore]
bnagy/crashwalk
Bucket and triage on-disk crashes. OSX and Linux.
fuzzing/MFFA
Media Fuzzing Framework for Android
0xAlexei/WindowsDefenderTools
Tools for instrumenting Windows Defender's mpengine.dll
dot-osk/monitor_ctrl
DDC/CI
wmliang/pe-afl
Paolo-Maffei/OpenNT
OpenNT - Windows OS Compatible - Clone of SVN
adobe/chromium
Experiments and contributions to Chromium project
0vercl0k/blazefox
Blazefox exploits for Windows 10 RS5 64-bit.
theparanoids/yfuzz
A project to run fuzzing jobs at scale with Kubernetes.
skysider/VulnPOC
Vulnerability Verification Environment based on Docker
zeroSteiner/reflective-polymorphism
Reflective Polymorphism
buptsseGJ/VulSeeker
VulSeeker: A Semantic Learning Based Vulnerability Seeker For Cross-Platform Binary
aoh/blab
a grammar-based data generator
FSecureLABS/3d-accelerated-exploitation
3D Accelerated Exploitation
IOActive/SearchAndCollect
search and collect windows files from multiple locations on machine and store in one centralized directory