Skip to content
View matrosov's full-sized avatar

Highlights

  • Pro

Organizations

@REhints

Block or report matrosov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
32 stars written in Python
Clear filter

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,192 446 Updated Sep 30, 2024

Platform Security Assessment Framework

Python 2,923 584 Updated Oct 1, 2024

IDA Pro utilities from FLARE team

Python 2,211 465 Updated Jul 9, 2024

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

Python 1,849 207 Updated Jul 30, 2024

Binary analysis and management framework

Python 1,538 351 Updated Jun 7, 2023

IDAPython project for Hex-Ray's IDA Pro

Python 1,402 285 Updated Feb 21, 2024

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Python 1,398 221 Updated Aug 11, 2024

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Python 1,084 128 Updated Dec 2, 2021

Intel Engine & Graphics Firmware Analysis Tool

Python 1,057 204 Updated Sep 21, 2024

VMAttack PlugIn for IDA Pro

Python 796 164 Updated Nov 30, 2017

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Python 772 154 Updated Sep 3, 2024

How to backdoor Diffie-Hellman

Python 610 70 Updated Aug 20, 2016

IDA Pro script to add some useful runtime info to static analysis

Python 522 93 Updated Sep 5, 2022

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Python 521 61 Updated Aug 13, 2024

yet another tool for analysing binaries

Python 462 65 Updated Jun 24, 2024

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Python 421 122 Updated Aug 22, 2018

Collaborative malware analysis framework

Python 373 60 Updated Jan 22, 2019

Automatic Yara Rule Generation

Python 329 71 Updated Feb 2, 2016

The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.

Python 310 69 Updated Jul 1, 2016

Java Virtual Machine implemented in pure python

Python 241 25 Updated Jul 17, 2021

Fentanyl is an IDAPython script that makes patching significantly easier

Python 203 27 Updated Oct 12, 2022

Reverse engineering software using a full system simulator

Python 172 39 Updated Sep 24, 2024

UEFI and SMM Assessment Tool

Python 161 24 Updated May 8, 2024

flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.

Python 148 53 Updated Oct 5, 2017

A Libemu Cython wrapper

Python 126 31 Updated Nov 29, 2023

Binary and Directory tree comparison tool using Fuzzy Hashing

Python 84 18 Updated Feb 4, 2015

Some scripts for IDA Pro to assist with reverse engineering EFI binaries

Python 71 19 Updated Jul 14, 2015

an open source toolkit for PCI bus exploration

Python 70 11 Updated Dec 18, 2016

A plugin for IDA Pro that assists in decoding arbitrary character sets in an IDA Pro database into Unicode, then automatically invoking a web-based translation service (currently Google Translate) …

Python 51 13 Updated Feb 9, 2015

Python library for Intel's Galileo board

Python 43 17 Updated Sep 4, 2015
Next