Skip to content
View leandrofroes's full-sized avatar

Sponsoring

@mrexodia
@horsicq

Block or report leandrofroes

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Intel hypervisor for reverse engineering and system study - Abandoned

C 4 Updated Feb 7, 2025

A PlayStation 4 Kernel Debugger [WIP]

C 34 5 Updated Jul 15, 2025

This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data directly from the IDA Pro interface.

Python 86 6 Updated May 31, 2025

Public API, examples, documentation and issues for Binary Ninja

C++ 1,164 267 Updated Dec 19, 2025

IFL - Interactive Functions List (plugin for IDA Pro)

Python 485 70 Updated Nov 16, 2025

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

C++ 396 20 Updated Dec 4, 2024

A rewrite of YARA in Rust.

Rust 969 96 Updated Dec 19, 2025

PPPwn - PlayStation 4 PPPoE RCE

Python 2,889 405 Updated Jun 16, 2024

Useful scripts for WinDbg using the debugger data model

JavaScript 426 71 Updated Mar 27, 2024

A collection of malware families and malware samples which use the Rust programming language.

199 10 Updated Dec 15, 2025

Finding Truth in the Shadows

C++ 119 8 Updated Jan 26, 2023

Hardcore Debugging

927 116 Updated Dec 12, 2025

RISC-V Virtual Machine

C 268 231 Updated Jun 10, 2025

A Pin Tool for tracing API calls etc

C++ 1,592 163 Updated Nov 25, 2025

CI/CD Security Analyzer

Python 725 46 Updated Feb 24, 2025

The AI VPN provides an security assessment of VPN clients' network traffic to identify cyber security threats.

CSS 94 19 Updated Apr 22, 2024

A library for creating, reading and editing PE files and .NET modules.

C# 1,032 142 Updated Dec 18, 2025

Dynamic unpacker based on PE-sieve

C 787 76 Updated Sep 13, 2025

Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block

C 44 7 Updated Dec 17, 2024

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 845 48 Updated Feb 2, 2024

A dynamic unpacking tool

C++ 145 11 Updated Sep 17, 2023

High Octane Triage Analysis

Jupyter Notebook 804 77 Updated Dec 19, 2025
JavaScript 29 3 Updated Nov 14, 2022

Portable Executable reversing tool with a friendly GUI

C++ 3,404 216 Updated Nov 2, 2025

IDA Pro plugin to make bitfield accesses easier to grep

C++ 248 27 Updated Aug 3, 2025

MalUnpack companion driver

C++ 99 19 Updated Jun 17, 2024

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

C++ 628 77 Updated Jan 28, 2025

HashDB API hash lookup plugin for IDA Pro

Python 346 47 Updated Oct 9, 2025

Opcode calculator / ASM calculator

C++ 400 70 Updated Dec 18, 2025

Hook system calls on Windows by using Kaspersky's hypervisor

C++ 1,255 280 Updated Apr 1, 2024
Next