[go: nahoru, domu]

Skip to content
View rwfpl's full-sized avatar

Block or report rwfpl

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Z3 Theorem Prover

C++ 10,133 1,464 Updated Sep 6, 2024

A cross-platform GUI library for Rust, inspired by Elm

Rust 24,072 1,115 Updated Sep 5, 2024

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,467 1,325 Updated Sep 4, 2024

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

C++ 2,262 453 Updated Sep 3, 2024

GitHub Action to setup the protoc compiler for protocol buffers

TypeScript 134 57 Updated Sep 3, 2024

Additional widgets for the Iced GUI library

Rust 437 105 Updated Sep 3, 2024

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,324 1,536 Updated Sep 3, 2024

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,267 2,399 Updated Aug 30, 2024

pefile is a Python module to read and work with PE (Portable Executable) files

Python 1,848 513 Updated Aug 26, 2024

Hex-Rays Decompiler plugin for better code navigation

C++ 2,337 380 Updated Aug 25, 2024

A standalone Java Decompiler GUI

Java 13,910 2,377 Updated Jul 8, 2024

A static analyzer for PE executables.

YARA 1,007 162 Updated Jan 3, 2024

Advent of Code 2023 (https://adventofcode.com/2023) - Still Learning Rust

Rust 3 1 Updated Dec 26, 2023

Solutions for Advent of Code 2023 tasks in Rust

Rust 1 Updated Dec 26, 2023

Advent of Code 2021 (https://adventofcode.com/2021) - Still Learning Rust

Rust 2 1 Updated Dec 1, 2023

Advent of Code 2022 (https://adventofcode.com/2022) - Learning Rust

Rust 9 1 Updated Nov 18, 2023

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 3,846 544 Updated Sep 1, 2023

Interactive Delphi Reconstructor

C++ 940 223 Updated Aug 9, 2023

Snowman decompiler

2,263 305 Updated Mar 9, 2023

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

C++ 931 295 Updated Jan 17, 2023

Open source release of the dirtyJOE - editor for the compiled java .class files.

C++ 23 4 Updated Jan 7, 2023

Solutions to Advent of Code 2022 tasks in rust

Rust 3 Updated Jan 3, 2023

Golden Axe Explorer

Python 5 1 Updated Dec 1, 2022

Wiki-like CTF write-ups repository, maintained by the community. 2015

CSS 1,981 723 Updated Aug 27, 2022

Modular Multimedia framework for packaging, streaming and playing your favorite content.

C 4 Updated Jun 19, 2022

POC for cve-2019-1458

C++ 172 55 Updated Jan 17, 2022

.NET debugger and assembly editor

C# 26,302 5,047 Updated Dec 20, 2020

BeaEngine disasm project

Python 511 122 Updated Dec 17, 2020

.NET deobfuscator and unpacker.

C# 6,886 2,680 Updated Aug 29, 2020
Next