Stars
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Run Windows apps on 🐧 Linux with ✨ seamless integration
Proxy server to bypass Cloudflare protection
A powerful and user-friendly binary analysis platform!
Gather and update all available and newest CVEs with their PoC.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.
WinVisor - A hypervisor-based emulator for Windows x64 user-mode executables using Windows Hypervisor Platform API
Windows protocol library, including SMB and RPC implementations, among others.
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…
A tool that is used to hunt vulnerabilities in x64 WDM drivers
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine based protectors. Combines Dynamic Taint Tracking, Symbolic…
Multi-architecture emulation for the modern era.
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
Application Fuzzing: Tools, Techniques, and Best Practices
Scripts and examples for "From Day Zero to Zero Day" by Eugene Lim.
Scriptable CLI debugger for windows, inspired by pwndbg ❤
Pishi is a code coverage tool like kcov for macOS.