Skip to content
Change the repository type filter

All

    Repositories list

    • yara

      Public
      The pattern matching swiss knife
      C
      Apache License 2.0
      1.4k000Updated Dec 1, 2015Dec 1, 2015
    • scout-win

      Public
      Scout backdoor for Windows
      C++
      181000Updated Jul 6, 2015Jul 6, 2015
    • A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.
      Python
      102000Updated Jul 5, 2015Jul 5, 2015
    • binglide

      Public
      Visual reverse engineering tool showing some of the current techniques.
      Python
      MIT License
      65000Updated Apr 15, 2015Apr 15, 2015
    • BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
      Python
      BSD 2-Clause "Simplified" License
      168000Updated Jan 14, 2015Jan 14, 2015
    • A wrapper script to build whole-program LLVM bitcode files
      Python
      MIT License
      126000Updated Dec 3, 2014Dec 3, 2014
    • DarunGrim

      Public
      A Binary Diffing and Patch Analysis Tool (v3)
      C
      Other
      70000Updated Nov 26, 2014Nov 26, 2014
    • DARPA Cyber Grand Challenge Linux source code
      C
      Other
      16000Updated Oct 31, 2014Oct 31, 2014
    • flare-ida

      Public
      IDA Pro utilities from FLARE team
      Python
      Apache License 2.0
      466000Updated Aug 1, 2014Aug 1, 2014
    • libbeauty

      Public
      Decompiler and Reverse Engineering tool
      C
      41000Updated Jul 29, 2014Jul 29, 2014
    • 1.2k000Updated May 21, 2014May 21, 2014
    • capstone

      Public
      Capstone disassembly/disassembler framework: Core (Arm, Arm64, Mips, PPC, Sparc, SystemZ, X86, X86_64) + bindings (Python, Java, Ocaml)
      C
      Other
      1.5k000Updated May 8, 2014May 8, 2014
    • hacksheet

      Public
      TeX
      Other
      7000Updated Mar 23, 2014Mar 23, 2014
    • python---

      Public
      Python
      0100Updated Mar 12, 2014Mar 12, 2014
    • metaSMT

      Public
      C++
      MIT License
      25000Updated Feb 11, 2014Feb 11, 2014
    • opdis

      Public
      libopcodes-based disassembler
      C
      GNU General Public License v2.0
      10000Updated Jan 26, 2014Jan 26, 2014
    • shellnoob

      Public
      A shellcode writing toolkit
      Python
      MIT License
      121100Updated Jan 21, 2014Jan 21, 2014
    • Shell
      12000Updated Jan 17, 2014Jan 17, 2014
    • cgdb

      Public
      Console front-end to the GNU debugger
      C
      GNU General Public License v2.0
      179000Updated Dec 26, 2013Dec 26, 2013
    • peda

      Public
      PEDA - Python Exploit Development Assistance for GDB
      Python
      Other
      806000Updated Nov 29, 2013Nov 29, 2013
    • CSAW CTF 2013 Linux kernel exploitation challenge
      C
      GNU General Public License v2.0
      9000Updated Nov 20, 2013Nov 20, 2013
    • Advanced buffer overflow and memory corruption challenges
      C++
      GNU General Public License v2.0
      27000Updated Nov 14, 2013Nov 14, 2013
    • radare2

      Public
      unix-like reverse engineering framework and commandline tools
      C
      GNU Lesser General Public License v3.0
      3k000Updated Oct 28, 2013Oct 28, 2013
    • Mageia update advisories
      1000Updated Oct 6, 2013Oct 6, 2013
    • ropc-llvm

      Public
      C
      14000Updated Oct 3, 2013Oct 3, 2013
    • Source code for building an exploitable linux kernel challenge iso.
      C
      94300Updated Oct 1, 2013Oct 1, 2013
    • tsh

      Public
      Tiny SHell is an open-source UNIX backdoor.
      C
      181000Updated Sep 28, 2013Sep 28, 2013
    • ropc

      Public
      A Turing complete ROP compiler
      C
      37000Updated Jun 25, 2013Jun 25, 2013
    • CTF write-ups by Plaid Parliament of Pwning
      117000Updated Jun 21, 2013Jun 21, 2013
    • Code coverage analysis tools for the PIN Toolkit
      C++
      33000Updated Jun 8, 2013Jun 8, 2013