-
-
-
BinAIVulHunter Public
Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries
-
DriverBuddyReloaded Public
Forked from VoidSec/DriverBuddyReloadedDriver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
-
tenet Public
Forked from gaasedelen/tenetA Trace Explorer for Reverse Engineers
Python MIT License UpdatedNov 10, 2025 -
-
Ponce Public
Forked from illera88/PonceIDA 2016 plugin contest winner! Symbolic Execution just one-click away!
C++ Other UpdatedOct 21, 2025 -
ret-sync Public
Forked from bootleg/ret-syncret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
C GNU General Public License v3.0 UpdatedOct 21, 2025 -
HexRaysPyTools Public
Forked from igogo-x86/HexRaysPyToolsIDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
Python UpdatedOct 21, 2025 -
-
Automatic-ASCII-Shellcode-Subtraction-Encoder Public
Forked from andresroldan/Automatic-ASCII-Shellcode-Subtraction-EncoderGenerates ASCII encoded shellcode from regular shellcode using the subtraction method
Python MIT License UpdatedFeb 18, 2025 -
mona Public
Forked from corelan/monaCorelan Repository for mona.py
Python BSD 3-Clause "New" or "Revised" License UpdatedFeb 14, 2025 -
simurai Public
Forked from tomasz-lisowski/simuraiShell BSD 3-Clause "New" or "Revised" License UpdatedAug 14, 2024 -
-
-
solidity Public
Forked from argotorg/soliditySolidity, the Smart Contract Programming Language
C++ GNU General Public License v3.0 UpdatedJun 30, 2023 -
IR-PlayBook Public
Forked from Johnng007/IR-PlayBookIncidence Response PlayBook
GNU General Public License v3.0 UpdatedJun 9, 2023 -
medusa Public
Forked from Ch0pin/medusaBinary instrumentation framework based on FRIDA
Python GNU General Public License v3.0 UpdatedFeb 24, 2023 -
HackersCave4StaticAndroidSec Public
Forked from krizzsk/HackersCave4StaticAndroidSecA comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.
UpdatedFeb 22, 2023 -
IDA-Wine Public
IDA PRO patched Dlls to work with wine + Python (for plugins)
-
exploit_me_arm_solutions Public
https://github.com/bkerler/exploit_me solving using Qiling, GDB(pwndbg), IDA Pro
-
ctftime_pwn Public
All PWN-oriented (X-DEV/RE) CTFs from http://CTFTIME.org (organized in an excel sheet) 2016-2022 CTFs
-
anycall Public
Forked from kkent030315/anycallx64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration
C++ MIT License UpdatedJul 6, 2022 -
HackSysDriverExploits Public
Forked from sam-b/HackSysDriverExploitsC++ MIT License UpdatedJun 1, 2017