Skip to content
View horsicq's full-sized avatar

Sponsors

@Dan0xE
@phith0n
Private Sponsor
@davclark
@hmstk
Private Sponsor
@SpriteOvO
@dzzie
@fr0zenbag
@buzzer-re
@leandrofroes
@clayne
Private Sponsor
Block or Report

Block or report horsicq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A bare minimum hypervisor on AMD and Intel processors for learners.

Rust 141 4 Updated Jul 8, 2024

NT Virtual DOS Machine. Not the real one, but this one runs on 64-bit Windows (x64 and ARM64). It also runs on Linux (32 and 64 bit) and MacOS.

C++ 30 5 Updated Jul 15, 2024

CP/M 2.2 compilers, assemblers, and interpreters

C 5 1 Updated Jul 13, 2024

MS-DOS compilers, assemblers, and interpreters

C 17 2 Updated Jul 11, 2024

PE bin2bin obfuscator

C++ 532 53 Updated Jul 6, 2024

A simple 2D console game for Windows where you need to jump over obstacles.

C# 7 Updated Jun 13, 2024

Convert your .bat/.cmd scripts to .exe and protect (obfuscate) them with BatchToApp!

Visual Basic .NET 71 Updated Jun 27, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,155 885 Updated Jul 16, 2024

A simple crossplatform heuristic PE-analyzer

C# 123 9 Updated Jun 16, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,674 719 Updated Jun 25, 2024

x86/x64 Ring 0/-2 System Freezer/Debugger

91 13 Updated Jul 12, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 585 54 Updated Jun 26, 2024

A list of useful tools for Malware Analysis (will be updated regularly)

HTML 117 12 Updated Apr 2, 2024

A simple and easy-to-use library for setting regional restrictions for your website. VPN won't help!

JavaScript 14 Updated Mar 18, 2024

Native Python3 bindings for @horsicq's Detect-It-Easy

Python 35 2 Updated Jun 21, 2024

EDR PoC WIP LLC

C++ 10 3 Updated Feb 9, 2024

A password generator that uses your secrets as a seed!

Visual Basic .NET 48 2 Updated Apr 2, 2024

Windows cleanup & tweaking utility

Batchfile 49 3 Updated Feb 4, 2024
C++ 24 5 Updated Jan 25, 2024

A signature engine that makes it possible to recognize a file type based on a template. Can be used by antiviruses

Visual Basic .NET 44 1 Updated Feb 12, 2024

A new simple and powerfull packer for malware

Visual Basic .NET 83 7 Updated Feb 16, 2024

DieShell Extension

C++ 6 Updated Jun 12, 2024

Special reading mode for special web resources

Python 2 Updated Nov 15, 2023
Python 24 1 Updated Nov 11, 2023

ELF static analysis and injection framework that parse, manipulate, patch and camouflage ELF files.

C 47 8 Updated Dec 21, 2022

An example of identifying a processor through the "cpuid" instruction

C 98 2 Updated Aug 11, 2023

A simple utility in C to clean up RAM for Windows

C 166 2 Updated Aug 19, 2023

Little game "Snake" for Windows in C (.EXE size is 3.5 kilobytes)

C 164 4 Updated Jun 13, 2024

Unique web-console system (JS, HTML, CSS) built on browser-based client tools

JavaScript 104 1 Updated Feb 7, 2024
Next