-
Passware
- Denmark, Copenhagen
- https://pwn.report/
- @m4drat
- in/m4drat
Lists (3)
Sort Name ascending (A-Z)
Stars
- All languages
- AIDL
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- Clojure
- CodeQL
- Coq
- Cuda
- Dart
- Dockerfile
- Erlang
- F#
- Faust
- Go
- HLSL
- HTML
- Handlebars
- Haskell
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- LLVM
- Lean
- Lua
- MDX
- Makefile
- Markdown
- Meson
- Mojo
- OCaml
- Objective-C
- Objective-C++
- Odin
- Perl
- PowerShell
- Prolog
- Python
- Racket
- Roff
- Ruby
- Rust
- SCSS
- SMT
- Scala
- Scheme
- ShaderLab
- Shell
- SmPL
- Solidity
- StringTemplate
- Swift
- TeX
- TypeScript
- V
- VBA
- VHDL
- Verilog
- Vim Script
- Vue
- WebAssembly
- Yacc
Ghidra is a software reverse engineering (SRE) framework
Desktop/Android/HTML5/iOS Java game development framework
ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
Quickly find differences and similarities in disassembled code
BinAbsInspector: Vulnerability Scanner for Binaries
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
Parsing and re-packing Android boot.img/vbmeta.img/payload.bin, supporting Android 15
Powerful android apk editor - aapt/aapt2 independent
TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.
Alloy is a language for describing structures and a tool for exploring them. It has been used in a wide range of applications from finding holes in security mechanisms to designing telephone switch…
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
The FLARE team's open-source extension to add Python 3 scripting to Ghidra.
Create skins for LibGDX scene2d.ui with a graphical interface.
Ghidra utilities for analyzing PC firmware
A Simple showcase for the Sea-of-Nodes compiler IR
Ghidra extension for exporting relocatable object files
Code Coverage Exploration Plugin for Ghidra
Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()
Using DirtyPipe to gain temporary root access for Android devices.