Skip to content
View onhexgroup's full-sized avatar
🤒
🤒

Block or report onhexgroup

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows protocol library, including SMB and RPC implementations, among others.

C# 560 61 Updated Nov 3, 2025

Run Windows apps on 🐧 Linux with ✨ seamless integration

TypeScript 14,892 375 Updated Nov 5, 2025

Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghidra, IDA Pro, Binary Ninja), automated function analysis, and…

Python 52 9 Updated Sep 27, 2025

Payload Development Framework

Python 816 116 Updated Oct 31, 2025

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…

Python 467 67 Updated Jun 25, 2025

Multi-architecture emulation for the modern era.

Rust 254 19 Updated Oct 31, 2025

Obex – Blocking unwanted DLLs in user mode

C 259 34 Updated Sep 18, 2025

Latest CVEs with their Proof of Concept exploits.

Python 753 101 Updated Nov 5, 2025

Proxy server to bypass Cloudflare protection

Python 11,323 921 Updated Nov 4, 2025

State-of-the-art native debugging tools

C 3,512 445 Updated Oct 30, 2025

Official VirusTotal plugin for IDA Pro

Python 175 27 Updated Nov 5, 2025

Scriptable CLI debugger for windows, inspired by pwndbg ❤

C++ 92 5 Updated Oct 20, 2025

Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine based protectors. Combines Dynamic Taint Tracking, Symbolic…

Python 272 50 Updated Oct 10, 2025

The official angr GUI.

Python 1,075 119 Updated Nov 4, 2025

A powerful and user-friendly binary analysis platform!

Python 8,292 1,130 Updated Nov 5, 2025

Post release curated articles (MarkDown & Corrections)

WebAssembly 6 Updated Aug 26, 2025

Binary Exploitation Phrack CTF Challenge

C 8 Updated Aug 21, 2025

Binary analysis MCPs collections

Python 69 14 Updated Aug 26, 2025

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 406 48 Updated Oct 25, 2025

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 47,160 2,621 Updated Nov 3, 2025

AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.

TypeScript 1,709 252 Updated Oct 7, 2025

Model Context Protocol for WinDBG

Python 787 74 Updated Oct 27, 2025

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

C 204 28 Updated Oct 9, 2022

Pishi is a code coverage tool like kcov for macOS.

Python 72 15 Updated Apr 17, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,135 417 Updated Oct 10, 2025

A useful IDA Notepad plug-in that can completely replace IDA’s native Notepad window.

Python 33 4 Updated Dec 3, 2024

Assembly-Export for IDA 9.0 Pro. Assemport exports all functions separately in an assembly file. This enables further processing by external tools such as an AI.

Python 27 2 Updated May 30, 2025

WinVisor - A hypervisor-based emulator for Windows x64 user-mode executables using Windows Hypervisor Platform API

C++ 621 44 Updated Jan 23, 2025

Scripts and examples for "From Day Zero to Zero Day" by Eugene Lim.

HTML 166 29 Updated Aug 31, 2025
Next