Skip to content
View hexamine22's full-sized avatar
Block or Report

Block or report hexamine22

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

IFL - Interactive Functions List (plugin for Binary Ninja)

Python 20 1 Updated Jul 9, 2024

pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)

C++ 118 14 Updated Apr 7, 2024

Malware dynamic instrumentation tool based on frida framework

JavaScript 101 19 Updated Jun 7, 2020

Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enabling users to conduct malware analysis.

JavaScript 41 6 Updated Feb 24, 2023

x86-64 code/pe virtualizer

Rust 134 10 Updated Feb 2, 2024

Packages for IDA Pro (written in python but supports all)

Python 131 16 Updated Jan 4, 2021

An AVX Lifter for the Hex-Rays Decompiler

Python 279 31 Updated Apr 28, 2023

IDAPython tool for creating automatic C++ virtual tables in IDA Pro

Python 1,236 130 Updated Jul 4, 2021

Portable Executable reversing tool with a friendly GUI

C++ 2,542 158 Updated Jul 15, 2024

How to retro theme your Ghidra

28 2 Updated Feb 22, 2024

Write-ups for various CTF

Python 166 9 Updated Feb 28, 2024

toolkit for python reverse engineering

Python 814 67 Updated Jul 6, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,011 505 Updated Jul 22, 2024

IDA Pro plugin to examine the glibc heap, focused on exploit development

Python 731 87 Updated Jul 25, 2022

High Octane Triage Analysis

Python 618 62 Updated Jul 21, 2024

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

C++ 230 21 Updated Jul 22, 2024

CTF framework and exploit development library

Python 11,728 1,676 Updated Jul 15, 2024

Debug IDAPython in VSCode

Python 19 4 Updated Mar 20, 2023

The best tool for finding one gadget RCE in libc.so.6

Ruby 2,000 137 Updated Mar 2, 2024

SQLiteDiskExplorer enables you to explore, catalog, and batch extract SQLite files from disks and removable media.

C# 12 Updated Jul 22, 2024

a small curation of created/stolen scripts for reverse engineering

Python 12 Updated May 3, 2024

The ARTful library for dynamically modifying the Android Runtime

C++ 292 25 Updated Apr 6, 2024

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,684 1,153 Updated Mar 18, 2024

Welcome to Project KillChain, a comprehensive GitHub repository for Red and Blue Teams. This repository houses tools, scripts, techniques, and Indicators of Compromise (IOCs) aiding in cybersecuri…

Python 89 20 Updated Jul 21, 2024