Skip to content
View suidroot's full-sized avatar

Block or report suidroot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Reverse engineering winapi function loadlibrary.

C++ 78 12 Updated Apr 17, 2023

Single repository to store all of the necessary elements required to create a Raspberry Pi based simple IMSI catcher. All credit to the individual projects, joined here for ease of use.

13 2 Updated Dec 14, 2021

Plugins for OmniFocus 3.8+

JavaScript 28 2 Updated Jul 4, 2021

A omnifocus plugin to seamlessly start toggl timers from inside OmniFocus

JavaScript 54 10 Updated Nov 23, 2024

Easily document cables and wiring harnesses.

Python 4,465 229 Updated Oct 14, 2024

A toolbox for analyzing DOS (Real Mode) programs with Ghidra

C 39 5 Updated Apr 14, 2024
Shell 1 Updated Oct 28, 2024

An unsorted collection of little tools and scripts I've made that don't fit anywhere else

Python 17 1 Updated Jul 15, 2022

The Delphi Hand Rake

Java 148 18 Updated Jan 17, 2024

Windows Shortcut file (LNK) parser

Python 76 14 Updated May 19, 2024

Automatically unpack SPLCrypt packed binaries (IcedID / BazarLoader stagers)

Python 10 2 Updated Jul 13, 2022

Some of my publicly available Malware analysis and Reverse engineering.

Python 771 150 Updated Jun 3, 2024

The "Activate Windows" watermark ported to Linux

C 4,575 94 Updated Nov 22, 2024

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 767 45 Updated Feb 2, 2024

Just a collection of my Ghidra/scripts to aid malware reversing

Java 1 Updated Aug 20, 2021

High Octane Triage Analysis

Python 690 65 Updated Jan 8, 2025

Native API header files for the System Informer project.

C 1,087 177 Updated Sep 7, 2024

Detect Tactics, Techniques & Combat Threats

SCSS 2,087 338 Updated Jan 9, 2025

bsdiff and bspatch are libraries for building and applying patches to binary files.

C 1,927 343 Updated Sep 6, 2023

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

PowerShell 291 57 Updated Feb 29, 2024

Plugin for Ghidra to assist reversing Golang binaries

Java 315 36 Updated Apr 12, 2021

Making GO reversing easier in IDA Pro

Python 629 120 Updated Jun 22, 2020

A list of IDA Plugins

3,602 582 Updated May 31, 2024

Malware Configuration And Payload Extraction

Python 2,093 435 Updated Jan 9, 2025

LERN GHIDRA

Java 89 13 Updated Dec 11, 2022

This repository contains the tools we used in our research on the Google Titan M chip

C 182 14 Updated Aug 22, 2022

Collection of malware analysis products for individual malware samples

Python 5 2 Updated Nov 12, 2021

Code snips and notes

Jupyter Notebook 133 21 Updated Mar 10, 2022
Next