+
Skip to content
View ret5et's full-sized avatar

Block or report ret5et

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Supporting Materials for “Symbolic Triage” blog post

Python 24 3 Updated Oct 31, 2022

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 4,047 689 Updated Apr 21, 2024

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

C++ 2,722 345 Updated Apr 26, 2022

Translator from asm to C, but not decompiler. Something between compiler and decompiler.

Python 56 5 Updated Aug 31, 2021

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 8,550 1,841 Updated Mar 31, 2024

Presentations in different conferences

C 37 10 Updated Oct 17, 2019

Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )

C 138 54 Updated Nov 28, 2015

IDAtropy is a plugin for Hex-Ray's IDA Pro designed to generate charts of entropy and histograms using the power of idapython and matplotlib.

Python 142 29 Updated Apr 16, 2021

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,799 490 Updated Jun 21, 2024

🦀 Small exercises to get you used to reading and writing Rust code!

Rust 60,310 10,955 Updated Sep 25, 2025
OCaml 63 32 Updated Oct 24, 2015

KLEE Symbolic Execution Engine

C++ 2,839 700 Updated Jul 11, 2025

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,231 449 Updated Aug 21, 2025

Vim-fork focused on extensibility and usability

Vim Script 93,563 6,362 Updated Oct 19, 2025

Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.

C++ 1,899 277 Updated Apr 27, 2023

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 8,517 1,438 Updated Sep 29, 2025

Endless WebM player from 2ch.hk

Python 68 7 Updated Dec 31, 2016

IDAPython plugin for finding function strings recursively

Python 133 44 Updated May 17, 2022

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,708 2,118 Updated Nov 10, 2023

Educational implementation of Blowfish

C 3 Updated Oct 23, 2012

.NET debugger and assembly editor

C# 28,363 5,378 Updated Dec 20, 2020

Ida Pro Ultimate Qt Build Guide

27 6 Updated Dec 13, 2018

pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.

Python 238 63 Updated Dec 4, 2024

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,890 455 Updated Oct 23, 2020

edb is a cross platform x86/x86-64 debugger.

C++ 6 Updated Jul 24, 2024

Adds symbols to a ELF file.

Python 63 10 Updated Jul 25, 2015

Automating x64dbg using Python, Snapshots:

C 1,495 72 Updated Apr 5, 2023

edb is a cross-platform AArch32/x86/x86-64 debugger.

C++ 2,852 336 Updated Apr 26, 2025

Little Ida pro gimmick, to use pip from python.

Python 10 2 Updated Jun 28, 2015

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 4,273 568 Updated Oct 15, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载