Skip to content
View COOLMSF's full-sized avatar
  • foobar
  • foobar

Block or report COOLMSF

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Binary

binary stuff, reverse, exploit
45 repositories

like ~~grep~~ UBER, but for binaries

Rust 1,707 65 Updated Feb 6, 2023

Elf binary parsing utility written in Go.

Go 68 18 Updated Oct 17, 2022

ELF library dependency viewer

Go 50 12 Updated May 16, 2018

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,503 534 Updated Sep 6, 2024

DIE engine

C++ 2,322 319 Updated Oct 11, 2024

Painless relocation of Linux binaries–and all of their dependencies–without containers.

Python 2,943 71 Updated Nov 5, 2023

A True Instrumentable Binary Emulation Framework

Python 5,113 741 Updated Oct 11, 2024

Reverse engineering framework in Python

Python 3,459 473 Updated Aug 20, 2024

A collection of programs that access and manipulate ELF files.

C 590 141 Updated May 21, 2024

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,538 1,334 Updated Oct 9, 2024

Cuckoo Sandbox Dockerfile

Shell 323 97 Updated Mar 18, 2020

ld-linux code injector

C 49 17 Updated Oct 28, 2011

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,541 1,704 Updated May 3, 2022

A list of Reverse Engineering articles, books, and papers

2,320 319 Updated May 2, 2023

Linux Malware Sample Archive including various types of malicious ELF binaries and viruses. Be careful!

150 25 Updated Feb 6, 2021

Simple ELF crypter. Uses RC4 encryption.

C 92 25 Updated Sep 10, 2020

TeamTNT 挖矿病毒样本备份

Shell 18 5 Updated May 4, 2022

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,476 878 Updated Oct 11, 2024

Native Ghidra Decompiler for r2

C++ 346 45 Updated Aug 8, 2024

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Rust 13,266 1,348 Updated Oct 8, 2024

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

C++ 4,441 620 Updated Oct 8, 2024

Obfuscates dynamic symbol table

C 134 26 Updated Jan 10, 2019

PyInstaller Extractor

Python 2,872 607 Updated Jul 21, 2024

awesome-linux-rootkits

1,693 238 Updated Jan 27, 2023

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 1,805 429 Updated Sep 20, 2023

LLVM Obfuscator

1,925 549 Updated Jan 29, 2023

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

Python 1,007 150 Updated Dec 19, 2023

Ghidra is a software reverse engineering (SRE) framework

Java 51,089 5,820 Updated Oct 11, 2024

upx变种

C 14 5 Updated Aug 2, 2017