Skip to content
View fegge's full-sized avatar

Block or report fegge

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Public API, examples, documentation and issues for Binary Ninja

C++ 948 213 Updated Dec 3, 2024

Internet Computer blockchain source: the client/replica software run by nodes

Rust 1,570 320 Updated Dec 3, 2024

A command-line utility to chat with your codebase

Rust 49 2 Updated Dec 3, 2024

The content behind MDN Web Docs

Markdown 9,244 22,493 Updated Dec 3, 2024

YARA malware query accelerator (web frontend)

Python 414 77 Updated Dec 3, 2024

Rust implementation of the Messaging Layer Security (MLS) protocol

Rust 652 78 Updated Dec 3, 2024

RISC Zero is a zero-knowledge verifiable general computing platform based on zk-STARKs and the RISC-V microarchitecture.

C++ 1,713 434 Updated Dec 3, 2024

Tinker is a hot-fix solution library for Android, it supports dex, library and resources update without reinstall apk.

Java 17,181 3,333 Updated Dec 3, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,909 565 Updated Dec 3, 2024

Tensor library for machine learning

C++ 11,308 1,055 Updated Dec 3, 2024

GitHub’s official command line tool

Go 37,485 5,872 Updated Dec 3, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 52,247 5,916 Updated Dec 3, 2024

PhD/MSc course on Machine Learning Security (Univ. Cagliari)

Jupyter Notebook 200 23 Updated Dec 3, 2024

Scalable fuzzing infrastructure.

Python 5,315 558 Updated Dec 3, 2024

A transparent, highly scalable and cryptographically verifiable data store.

Go 3,559 378 Updated Dec 3, 2024

Flipper Zero firmware source code

C 13,023 2,749 Updated Dec 3, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,589 3,250 Updated Dec 3, 2024

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Go 11,009 1,164 Updated Dec 3, 2024

The fastest knowledge base for growing teams. Beautiful, realtime collaborative, feature packed, and markdown compatible.

TypeScript 28,707 2,287 Updated Dec 3, 2024

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Jinja 4,087 732 Updated Dec 3, 2024

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

OCaml 10,736 628 Updated Dec 3, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,799 2,345 Updated Dec 2, 2024

Python module for Windbg's dbgeng plus additional wrappers.

C 59 16 Updated Dec 2, 2024

Online editor / visualizer for Kaitai Struct .ksy files

TypeScript 278 62 Updated Dec 1, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 7,065 739 Updated Dec 1, 2024

Platform for Architecture-Neutral Dynamic Analysis

C 2,499 480 Updated Nov 28, 2024

Data Scientists Go To Jupyter

Python 58 8 Updated Nov 28, 2024

Cuttlefish host support debian package.

C++ 393 119 Updated Nov 28, 2024

A repository for learning various heap exploitation techniques.

C 7,257 1,148 Updated Nov 27, 2024
Next