Stars
Gather and update all available and newest CVEs with their PoC.
Run Windows apps on 🐧 Linux with ✨ seamless integration
A powerful and user-friendly binary analysis platform!
Multi-architecture emulation for the modern era.
Lightweight whiteboard plugin for IDA that allows reverse engineers to sketch and brainstorm directly inside IDA.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
Proxy server to bypass Cloudflare protection
Windows protocol library, including SMB and RPC implementations, among others.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
A tool that is used to hunt vulnerabilities in x64 WDM drivers
Scriptable CLI debugger for windows, inspired by pwndbg ❤
Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine based protectors. Combines Dynamic Taint Tracking, Symbolic…
AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.
Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghidra, IDA Pro, Binary Ninja), automated function analysis, and…
Scripts and examples for "From Day Zero to Zero Day" by Eugene Lim.
chompie1337 / articles
Forked from phrackzine/articlesPost release curated articles (MarkDown & Corrections)
Binary analysis MCPs collections
phrackzine / PhrackCTF
Forked from chompie1337/PhrackCTFBinary Exploitation Phrack CTF Challenge
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…
Assembly-Export for IDA 9.0 Pro. Assemport exports all functions separately in an assembly file. This enables further processing by external tools such as an AI.