Lists (11)
Sort Name ascending (A-Z)
💻Applications Host
Useful applications for host machine⏪Binary Analysis
🔨Devops
Self-hosted apps🔍Forensics
🌪Fuzzing
🍏iOS Analysis Tools
📖Knowledge Base / Tutorials
💻 Mac Analysis Tool
Starred repositories
Public API, examples, documentation and issues for Binary Ninja
☄🌌️ The minimal, blazing-fast, and infinitely customizable prompt for any shell!
UNIX-like reverse engineering framework and command-line toolset.
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
A True Instrumentable Binary Emulation Framework
A powerful and user-friendly binary analysis platform!
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
XMachOViewer is a Mach-O viewer for Windows, Linux and MacOS
XNTSV program for detailed viewing of system structures for Windows.
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Move and resize windows on macOS with keyboard shortcuts and snap areas
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Now we have become very big, Different from the original idea. Collect premium software in various categories.
CLI and local web plain text note‑taking, bookmarking, and archiving with linking, tagging, filtering, search, Git versioning & syncing, Pandoc conversion, + more, in a single portable script.
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
IFL - Interactive Functions List (plugin for IDA Pro)
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
Ghidra Extension to integrate BinDiff for function matching