Skip to content
View rem0obb's full-sized avatar

Block or report rem0obb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Leo Hypervisor. ARM64 Hypervisor on Raspberry Pi 4 machine.

C 39 8 Updated Sep 13, 2022

Make your IDA Lazy!

Python 1,353 199 Updated Aug 5, 2025

C++ port of the fastmcp Python library

C++ 82 5 Updated Nov 25, 2025

vim-like hexadecimal editor

Rust 73 5 Updated Nov 20, 2025

IDA script to parse RTTI information in executable.

Python 162 17 Updated Mar 10, 2023

Collection of YARA rules designed for usage through VirusTotal.com.

YARA 79 11 Updated Apr 4, 2024

VirusTotal Command Line Interface

Go 1,142 108 Updated Oct 27, 2025

Extract AutoIt scripts embedded in PE binaries

Python 212 42 Updated Jul 15, 2024

Interactive Delphi Reconstructor

C++ 1,079 241 Updated Aug 9, 2023

DelphiHelper is a python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.

Python 129 24 Updated Oct 24, 2025

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,353 328 Updated Oct 30, 2025

The Z3 Theorem Prover

C++ 11,574 1,579 Updated Nov 26, 2025

A Qt-based CyberChef interface designed for malware analysis workflows, particularly in IDA Pro

JavaScript 68 8 Updated Oct 17, 2025

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

C++ 1,693 426 Updated Nov 24, 2023

Find JNI function signatures in APK and apply to reverse-engineering tools.

C++ 648 85 Updated Feb 24, 2025

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

C++ 1,251 236 Updated Mar 15, 2021

PyInstaller Extractor

Python 3,906 717 Updated Oct 20, 2025

✨ Innovative and open-source visualization application that transforms various data formats, such as JSON, YAML, XML, CSV and more, into interactive graphs.

TypeScript 42,486 3,406 Updated Oct 14, 2025

pefile is a Python module to read and work with PE (Portable Executable) files

Python 1,990 537 Updated Aug 26, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,938 569 Updated Nov 20, 2025

A Coverage Explorer for Reverse Engineers

Python 2,455 325 Updated Jul 18, 2024

C++ python bytecode disassembler and decompiler

C++ 4,152 777 Updated Aug 30, 2025

Kernel for x86-64 architecture.

C 4 Updated Nov 26, 2025

The research UEFI hypervisor that supports booting an operating system.

C 684 94 Updated Aug 15, 2024

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 1,611 143 Updated Nov 25, 2025

A Intel hypervisor for reverse engineering and system study - Abandoned

C 4 Updated Feb 7, 2025

Decompiler written in Rust

Rust 217 12 Updated Nov 2, 2025

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 7,558 5,021 Updated Nov 20, 2025

Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool

C++ 244 32 Updated Nov 20, 2025

Tiny cute emulator plugin for IDA based on unicorn.

Python 1,207 182 Updated Aug 13, 2024
Next