Skip to content
View arkup's full-sized avatar
Block or Report

Block or report arkup

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Find crypto constants IDA 7.x plugin

C++ 114 16 Updated Dec 23, 2022

Security analysis toolkit for proprietary car protocols

Python 747 146 Updated Feb 21, 2022

.NET debugger and assembly editor

C# 26,175 5,028 Updated Dec 20, 2020

x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)

C 468 94 Updated May 7, 2021

Elf binary parsing utility written in Go.

Go 66 18 Updated Oct 17, 2022

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 871 112 Updated Aug 10, 2024

Ghidra support for Renesas V850 MCUs

Makefile 60 25 Updated Jul 25, 2024

🚗 A curated list of resources for learning about vehicle security and car hacking.

3,017 595 Updated Jan 31, 2024

Injects code into ELF executables post-build

C 223 37 Updated Jun 3, 2024
Java 28 3 Updated Mar 16, 2022

Scripts for the Ghidra software reverse engineering suite.

YARA 1,010 100 Updated Oct 7, 2020

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,057 507 Updated May 8, 2024

Binee: binary emulation environment

Go 495 74 Updated Feb 25, 2023

Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace

Python 764 77 Updated Jun 10, 2022

Portable Executable Explorer version 2

C 391 76 Updated Apr 9, 2024

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Python 1,280 124 Updated Jul 20, 2024

A curated list of awesome Ghidra materials

1,115 70 Updated Nov 3, 2021

Swift Apps Reverse Engineering reading book

135 14 Updated Jun 8, 2017

IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.

Python 46 8 Updated Jul 5, 2019

Generic scripts for public consumption

Python 84 24 Updated Jul 16, 2019

gdbghidra - a visual bridge between a GDB session and GHIDRA

Java 303 36 Updated Oct 18, 2019

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,743 720 Updated Aug 5, 2024

MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls

Python 108 20 Updated Mar 14, 2024

🛠 Tools and scripts to manipulate Android APKs

Python 216 45 Updated Aug 1, 2023

A tool for reconstructing data types based on memory - [Outdated; use ReClassEx]

C 116 15 Updated Nov 24, 2014

x86 Microkernel

C++ 14 4 Updated Apr 1, 2020

Ghidra is a software reverse engineering (SRE) framework

Java 49,994 5,738 Updated Aug 15, 2024

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Python 665 141 Updated Aug 14, 2019

idenLib - Library Function Identification [This project is not maintained anymore]

C++ 387 72 Updated Mar 17, 2019
Next