- Trento, IT
Stars
Binary code coverage visualizer plugin for Ghidra
Platform for Architecture-Neutral Dynamic Analysis
A Coverage Explorer for Reverse Engineers
A Firefox extension that adds a button to the chess.com's game page (once it's finished) to automatically send the game to the Lichess.org analysis.
Framework for Automating Fuzzable Target Discovery with Static Analysis.
A dump of a bunch of resources regarding browser pwning. This should do until the download more ran button won't staire ugly back to me. But now in all seriousness it's a bunch of resource links. P…
An introduction to ARM64 assembly on Apple Silicon Macs
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Collection of Cyber Threat Intelligence sources from the deep and dark web
Source code and documentation for TeamItaly CTF 2022 challenges
Emulating PSX Memory Card (or controller) using a Raspberry Pi Pico
FauxPilot - an open-source alternative to GitHub Copilot server
Resumes generated using the GitHub informations
Python module to parse ingredient names. Splitting them into the ingredient, unit and quantity. It is trained on a publicly available dataset using Tensorflow.
μSBS: Static Binary Sanitization of Bare-metal Embedded Devices
A blazing fastâ„¢ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)
Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.
A True Instrumentable Binary Emulation Framework
A proper well structured documentation for getting started with chrome pwning & v8 pwning
The new bridge between Burp Suite and Frida!
An step by step fuzzing tutorial. A GitHub Security Lab initiative
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.