- Madrid, Spain
- https://0xc0decafe.com
- @tbarabosch
-
-
quincy Public archive
Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"
-
androguard Public
Forked from androguard/androguardReverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
Python Apache License 2.0 UpdatedJul 20, 2021 -
apihash_to_yara Public
Generates YARA rules to detect malware using API hashing
-
misp-galaxy Public
Forked from MISP/misp-galaxyClusters and elements to attach to MISP events or attributes (like threat actors)
Python Other UpdatedMar 11, 2020 -
golang_loader_assist Public
Forked from strazzere/golang_loader_assistMaking GO reversing easier in IDA Pro
Python GNU General Public License v3.0 UpdatedJan 15, 2020 -
pocs Public
PoCs of security issues that I've reported
-
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedJul 4, 2019 -
awesome-ctf Public
Forked from apsdehal/awesome-ctfA curated list of CTF frameworks, libraries, resources and softwares
JavaScript Creative Commons Zero v1.0 Universal UpdatedJul 4, 2019 -
awesome-static-analysis Public
Forked from analysis-tools-dev/static-analysisStatic analysis tools for all programming languages
Rust UpdatedJul 4, 2019 -
awesome-ocaml Public
Forked from ocaml-community/awesome-ocamlA curated collection of awesome OCaml tools, frameworks, libraries and articles.
UpdatedJul 4, 2019 -
-
freebsd-papers Public
Forked from freebsd/freebsd-papersThe FreeBSD Papers, Slides, and Video Collection
HTML UpdatedFeb 11, 2019 -
-
elf_fuzzer Public
Forked from IOActive/Melkor_ELF_FuzzerThis is a fork of Melkor_ELF_Fuzzer that ported it to various UNIX systems
-
melpa Public
Forked from melpa/melpaRecipes and build machinery for the biggest Emacs package repo
Emacs Lisp GNU General Public License v3.0 UpdatedAug 2, 2018 -
sicp-solutions Public
Solutions to the exercises of the book "Structure and Interpretation of Computer Programs" (SICP)
Racket UpdatedApr 21, 2018 -
Hashes, Samples, etc. related to the evaluation of the DIMVA 2014 paper "Bee Master: Detecting Host-Based Code Injection Attacks"
UpdatedFeb 9, 2018 -
yaipl Public
Yet Another Imperative Programming Language - a fun project based on LLVM's Kaleidoscope
-
awesome-macos-re Public
Contains a list of handy tools for reversing on macOS
-
1001-injects Public
Tiny research project to understand code injections on Linux based systems
-
Complementary material of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"
-
awesome-windows-exploitation Public
Forked from GuardianRG/awesome-windows-exploitationA curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
-
w32ShellcodeLoader Public
Simple tool to load x86 shellcode on Windows
-
leo-cli Public archive
Forked from joidegn/leo-clia simple command line tool for http://dict.leo.org
Python UpdatedDec 30, 2016 -
idaemu Public archive
Forked from 36hours/idaemuidaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.
-
paper, slides and code of BotConf 2015 presentation
Python UpdatedMay 18, 2016 -
macos-re Public
Scripts and tools for macOS reversing