Skip to content
View matrosov's full-sized avatar

Highlights

  • Pro

Organizations

@REhints
Block or Report

Block or report matrosov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 819 97 Updated Jun 13, 2024

UEFI and SMM Assessment Tool

Python 148 23 Updated May 8, 2024

A curated list of awesome embedded and IoT security resources.

1,646 230 Updated Oct 17, 2023

Reverse engineering software using a full system simulator

Python 168 27 Updated Jun 24, 2024

A binary analysis framework written in Rust.

Rust 159 8 Updated Jul 2, 2024

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Python 491 57 Updated Apr 15, 2024

Windows SMI counter

Shell 8 1 Updated May 22, 2020

Collaborative malware analysis framework

Python 373 60 Updated Jan 22, 2019

an open source toolkit for PCI bus exploration

Python 70 11 Updated Dec 18, 2016

Playground for various tools/code used during purism coreboot dev

Shell 54 3 Updated May 8, 2018

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 1,937 255 Updated Feb 29, 2024

VMAttack PlugIn for IDA Pro

Python 773 165 Updated Nov 30, 2017

Intel Engine & Graphics Firmware Analysis Tool

Python 1,028 202 Updated Jun 23, 2024

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 893 247 Updated Sep 24, 2023

Modern Memory Safety in C/C++

1,204 113 Updated Aug 1, 2016

Comae Hibernation File Decompressor

C++ 140 57 Updated Apr 1, 2023

flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.

Python 149 53 Updated Oct 5, 2017

IDA Pro utilities from FLARE team

Python 2,146 470 Updated Mar 1, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,098 448 Updated Jun 26, 2024

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Python 418 121 Updated Aug 22, 2018
OCaml 236 50 Updated May 31, 2018

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Python 1,369 213 Updated Aug 18, 2023

Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

Shell 3,908 193 Updated Jun 11, 2024

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Python 1,079 130 Updated Dec 2, 2021

How to backdoor Diffie-Hellman

Python 609 70 Updated Aug 20, 2016

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

Python 1,811 208 Updated Jun 26, 2024

This repository contains examples of DRAMA reverse-engineering and side-channel attacks

C++ 166 43 Updated Aug 23, 2017

Snowman decompiler

2,262 310 Updated Mar 9, 2023

Python Tools for Visual Studio

C# 2,517 673 Updated Jul 2, 2024
Next