Skip to content
View RomanRybachek's full-sized avatar

Highlights

  • Pro

Block or report RomanRybachek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Platform Security Assessment Framework

Python 3,133 598 Updated Nov 6, 2025

A reversing plugin for cross-decompiler collaboration, built on git.

Python 666 45 Updated Nov 5, 2025

A True Instrumentable Binary Emulation Framework

Python 5,673 758 Updated Nov 5, 2025

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,640 627 Updated Nov 5, 2025

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Python 711 74 Updated Nov 5, 2025

awesome game security [Welcome to PR]

Python 2,584 358 Updated Nov 5, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,226 283 Updated Nov 3, 2025

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,765 499 Updated Nov 3, 2025

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 50,965 2,254 Updated Nov 1, 2025

A Python library to debug binary executables, your own way.

Python 280 21 Updated Oct 30, 2025

State-of-the-art native debugging tools

C 3,511 445 Updated Oct 30, 2025

A repository for learning various heap exploitation techniques.

C 8,170 1,229 Updated Oct 29, 2025

Powerful yet simple to use screenshot software 🖥️ 📸

C++ 28,168 1,794 Updated Oct 28, 2025

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 406 48 Updated Oct 25, 2025

PyInstaller Extractor

Python 3,859 713 Updated Oct 20, 2025

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 7,534 5,019 Updated Oct 17, 2025

Binarly Vulnerability Research Advisories

Python 182 22 Updated Oct 16, 2025

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,906 563 Updated Oct 15, 2025

Programming productivity plugin for IDAPython and C++ development

C++ 371 38 Updated Oct 12, 2025

Standard Go Project Layout

Makefile 54,325 5,410 Updated Oct 9, 2025

⭐️ A curated list of awesome forensic analysis tools and resources

4,667 688 Updated Oct 2, 2025

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 8,093 1,098 Updated Oct 2, 2025

Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS

Python 895 42 Updated Sep 29, 2025

Vifm is a file manager with curses interface, which provides Vim-like environment for managing objects within file systems, extended with some useful ideas from mutt.

C 3,040 136 Updated Sep 28, 2025

UEFI firmware image viewer and editor

C 5,122 701 Updated Sep 26, 2025

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,035 267 Updated Sep 14, 2025

IDA PRO auto-renaming plugin with tagging support

Python 755 93 Updated Sep 14, 2025

IDA plugin and loader for UEFI firmware analysis and reverse engineering automation

C++ 1,038 120 Updated Sep 10, 2025

C++ python bytecode disassembler and decompiler

C++ 4,109 770 Updated Aug 30, 2025

Firmware Analysis Tool

Rust 13,193 1,712 Updated Aug 28, 2025
Next