Skip to content
@ReverseTools

Reverse Engineering

Popular repositories Loading

  1. ABD ABD Public

    Forked from malrev/ABD

    Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

    Jupyter Notebook

  2. python-exe-unpacker python-exe-unpacker Public

    Forked from WithSecureLabs/python-exe-unpacker

    A helper script for unpacking and decompiling EXEs compiled from python code.

    Python

  3. injection injection Public

    Forked from theevilbit/injection

    C++

  4. replica replica Public

    Forked from reb311ion/replica

    Ghidra analysis script that aims to help in malware analysis.

    Python

  5. ida_strcluster ida_strcluster Public

    Forked from Comsecuris/ida_strcluster

    extending IDA's string navigation capabilities

    Python

  6. nao nao Public

    Forked from tkmru/nao

    Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)

    Python

Repositories

Showing 10 of 207 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…