Skip to content
View trib0r3's full-sized avatar

Block or report trib0r3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

iOS/macOS Research Swiss Army Knife

Go 2,867 214 Updated Nov 12, 2025

A Pin Tool for tracing API calls etc

C++ 1,557 162 Updated Nov 12, 2025

XMachOViewer is a Mach-O viewer for Windows, Linux and MacOS

C++ 895 67 Updated Nov 12, 2025

☄🌌️ The minimal, blazing-fast, and infinitely customizable prompt for any shell!

Rust 52,189 2,290 Updated Nov 12, 2025

Reko is a binary decompiler.

C# 2,348 266 Updated Nov 12, 2025

XNTSV program for detailed viewing of system structures for Windows.

QMake 468 70 Updated Nov 12, 2025

A black hole for Internet advertisements

Shell 54,238 2,917 Updated Nov 12, 2025

A powerful and user-friendly binary analysis platform!

Python 8,309 1,132 Updated Nov 12, 2025

Public API, examples, documentation and issues for Binary Ninja

C++ 1,150 266 Updated Nov 12, 2025

Plugin manager for x64dbg

C++ 905 255 Updated Nov 12, 2025

Repository for community provided Binary Ninja plugins

Python 544 46 Updated Nov 12, 2025

revng: the core repository of the rev.ng project

C++ 1,583 119 Updated Nov 12, 2025

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,083 1,186 Updated Nov 12, 2025

UNIX-like reverse engineering framework and command-line toolset.

C 3,169 439 Updated Nov 12, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,547 2,551 Updated Nov 12, 2025

Easily and securely send things from one computer to another 🐊 📦

Go 31,960 1,248 Updated Nov 12, 2025

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

JavaScript 93,119 7,035 Updated Nov 12, 2025

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Vue 903 79 Updated Nov 12, 2025

Repository for officially supported Binary Ninja plugins

Python 55 1 Updated Nov 11, 2025

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 11,849 1,150 Updated Nov 10, 2025

📱 objection - runtime mobile exploration

Python 8,636 938 Updated Nov 10, 2025

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,777 501 Updated Nov 10, 2025

State-of-the-art native debugging tools

C 3,521 446 Updated Nov 10, 2025

macOS (& ios) Artifact Parsing Tool

Python 953 112 Updated Nov 10, 2025

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Assembly 12,885 1,174 Updated Nov 9, 2025

The Simplest VPN installer, designed for Raspberry Pi

Shell 7,792 673 Updated Nov 7, 2025

CLI and local web plain text note‑taking, bookmarking, and archiving with linking, tagging, filtering, search, Git versioning & syncing, Pandoc conversion, + more, in a single portable script.

Shell 7,769 234 Updated Nov 6, 2025

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 3,459 496 Updated Nov 6, 2025

A True Instrumentable Binary Emulation Framework

Python 5,685 760 Updated Nov 5, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,775 3,511 Updated Nov 5, 2025
Next