Skip to content
View a0rtega's full-sized avatar
Block or Report

Block or report a0rtega

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Python wrapper for an unofficial Yahoo Finance API

Python 744 130 Updated Apr 2, 2024

a PE Loader and Windows API tracer. Useful in malware analysis.

Assembly 138 21 Updated Sep 19, 2022

Obfuscate Go builds

Go 3,606 230 Updated May 26, 2024

precision color scheme for multiple applications (terminal, vim, etc.) with both dark/light modes

Vim Script 15,704 3,531 Updated Mar 21, 2023

A Binary Genetic Traits Lexer Framework

C++ 383 45 Updated Nov 24, 2023

High Octane Triage Analysis

Python 598 60 Updated May 30, 2024

Quickly debug shellcode extracted during malware analysis

C 535 81 Updated May 23, 2023

Assortment of hashing algorithms used in malware

Python 306 42 Updated May 30, 2024
Python 23 3 Updated Apr 24, 2022

A True Instrumentable Binary Emulation Framework

Python 4,893 724 Updated May 30, 2024

The x86 processor fuzzer

Python 4,844 348 Updated Feb 20, 2024

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Visual Basic 279 72 Updated Jun 27, 2017

Powerful Python tool to analyze PDF documents

Python 1,249 236 Updated Jan 28, 2022
C 1,210 627 Updated Feb 27, 2024

Proof of Concepts for CVE-2016–3714

Shell 496 152 Updated May 23, 2016

peinjector - MITM PE file infector

C 596 120 Updated May 11, 2016

🌪️ Application fuzzer

C 415 84 Updated Dec 11, 2022

a general-purpose fuzzer

1,248 137 Updated Aug 14, 2018

PEDA - Python Exploit Development Assistance for GDB

Python 5,778 792 Updated May 4, 2024

Unofficial ggpo server (re)implementation

Python 128 41 Updated Jan 20, 2019

GGPO client for Linux and Mac OS X

Python 23 4 Updated Nov 23, 2014

Firmware Analysis Tool

Python 10,259 1,479 Updated Apr 30, 2024

MultiAV scanner with Python and JSON API. Disclaimer: I don't maintain it any more.

Python 313 124 Updated Nov 22, 2021

zer0m0n driver for cuckoo sandbox

C 337 160 Updated May 19, 2015

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Ruby 414 135 Updated Aug 27, 2022

Python low-interaction honeyclient

Python 961 204 Updated May 30, 2024

The Zulu fuzzer

Python 126 35 Updated Sep 25, 2017

The pattern matching swiss knife

C 7,804 1,405 Updated May 31, 2024
C++ 522 403 Updated Mar 12, 2018
Next