Skip to content
View trib0r3's full-sized avatar

Block or report trib0r3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

iOS/macOS Research Swiss Army Knife

Go 2,848 212 Updated Nov 6, 2025

Public API, examples, documentation and issues for Binary Ninja

C++ 1,137 262 Updated Nov 6, 2025

☄🌌️ The minimal, blazing-fast, and infinitely customizable prompt for any shell!

Rust 52,051 2,278 Updated Nov 6, 2025

UNIX-like reverse engineering framework and command-line toolset.

C 3,161 437 Updated Nov 6, 2025

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 11,836 1,144 Updated Nov 6, 2025

A True Instrumentable Binary Emulation Framework

Python 5,673 758 Updated Nov 5, 2025

A powerful and user-friendly binary analysis platform!

Python 8,295 1,130 Updated Nov 5, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,747 3,507 Updated Nov 5, 2025

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Vue 902 79 Updated Nov 5, 2025

Plugin manager for x64dbg

C++ 903 255 Updated Nov 5, 2025

XMachOViewer is a Mach-O viewer for Windows, Linux and MacOS

C++ 894 67 Updated Nov 5, 2025

XNTSV program for detailed viewing of system structures for Windows.

QMake 467 70 Updated Nov 5, 2025

revng: the core repository of the rev.ng project

C++ 1,580 119 Updated Nov 5, 2025

The Official Radare2 Book

C 859 240 Updated Nov 5, 2025

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,064 1,184 Updated Nov 5, 2025

Move and resize windows on macOS with keyboard shortcuts and snap areas

Swift 27,803 862 Updated Nov 5, 2025

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Python 1,020 60 Updated Nov 5, 2025

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

JavaScript 92,590 6,989 Updated Nov 4, 2025

CLI and local web plain text note‑taking, bookmarking, and archiving with linking, tagging, filtering, search, Git versioning & syncing, Pandoc conversion, + more, in a single portable script.

Shell 7,757 235 Updated Nov 3, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,227 283 Updated Nov 3, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,539 2,543 Updated Nov 3, 2025

A black hole for Internet advertisements

Shell 54,093 2,905 Updated Nov 3, 2025

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 47,162 2,622 Updated Nov 3, 2025

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Python 1,218 153 Updated Nov 3, 2025

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,765 499 Updated Nov 3, 2025

IFL - Interactive Functions List (plugin for IDA Pro)

Python 480 70 Updated Nov 2, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,433 16,182 Updated Nov 2, 2025

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Assembly 12,863 1,173 Updated Nov 2, 2025

Ghidra Extension to integrate BinDiff for function matching

Java 275 24 Updated Nov 2, 2025

Windows NT Syscall tables

C 1,339 260 Updated Nov 1, 2025
Next