Skip to content
View jcorina's full-sized avatar

Organizations

@shellphish @o-o-overflow @Nautilus-Institute

Block or report jcorina

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. radare2 radare2 Public

    Forked from radareorg/radare2

    unix-like reverse engineering framework and commandline tools

    C

  2. radare2-regressions radare2-regressions Public

    Forked from aaSSfxxx/r2-regressions

    Regression Tests for the Radare2 Reverse Engineer's Debugger

    Shell

  3. ctf-tools ctf-tools Public

    Forked from zardus/ctf-tools

    Some setup scripts for security research tools.

    Shell

  4. DECAF DECAF Public

    Forked from decaf-project/DECAF

    DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScop…

    C

  5. doorman doorman Public

    Forked from mwielgoszewski/doorman

    an osquery fleet manager

    Python

  6. hexag00n hexag00n Public

    Forked from programa-stic/hexag00n

    Hexag00n: A collection of reverse engineering tools for the Qualcomm Digital Signal Proccesor (QDSP6)

    Python