Skip to content

perfectplug/awesome-computer-science

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

94 Commits
 
 

Repository files navigation

awesome-computer-science

Collect computer related tutorials,tools and codes!

Contents

Reverse Engine

  • Framework

    • miasm

      • doc - miasm2 module API
      • code - miasm - Reverse engineering framework in Python.Miasm is a free and open source (GPLv2) reverse engineering framework. Miasm aims to analyze / modify / generate binary programs.
    • Triton

      • code - Triton - Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, AST representations of the x86 and the x86-64 instructions set semantics, SMT simplification passes, an SMT Solver Interface and, the last but not least, Python bindings.
      • code - Tigress_protection - Playing with the Tigress binary protection. Break some of its protections and solve some of its challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.
      • pdf - Symbolic Deobfuscation: From Virtualized Code Back to the Original
    • angr

      • doc - angr Documentation
      • code - angr - angr is a platform-agnostic binary analysis framework. It is brought to you by the Computer Security Lab at UC Santa Barbara, SEFCOM at Arizona State University, their associated CTF team, Shellphish, the open source community, and @rhelmot.
    • Manticore

      • code - manticore - Manticore is a symbolic execution tool for analysis of binaries and smart contracts.
      • page - Manticore: Symbolic execution for humans
    • [binwalk]

      • code - binwalk - Firmware Analysis Tool.Binwalk is a fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • Tools

    • code - binsec - BINSEC binary-level open-source platform
  • Tutorial

    • Book - "Reverse Engineering for Beginners" free book http://beginners.re
    • List - List of awesome reverse engineering resources
    • Doc - IDAPython - This document contains the API (Application Programming Interface) documentation for IDAPython. Documentation for the Python objects defined by the project is divided into separate pages for each package, module, and class. The API documentation also includes two pages containing information about the project as a whole: a trees page, and an index page.
  • File Format

    • code - pocs - Proof of Concepts (PE, PDF...)

    • [PE]

      • code - PE-sieve - PE-sieve is a light-weight tool that helps to detect malware running on the system, as well as to collect the potentially malicious material for further analysis. Recognizes and dumps variety of implants within the scanned process: replaced/injected PEs, shellcodes, hooks, and other in-memory patches. Detects inline hooks, Process Hollowing, Process Doppelgänging, Reflective DLL Injection, etc.
      • code - PEExplorer - Portable Executable Explorer
  • AntiDebug

  • Debug

    • code - ret-sync - ret-sync stands for Reverse-Engineering Tools synchronization. It's a set of plugins that help to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg/OllyDbg2/x64dbg) with IDA disassembler. The underlying idea is simple: take the best from both worlds (static and dynamic analysis).
  • IDA

    • code - IDAStealth-v1.3.3 - IDA反-反调试插件 IDAStealth v1.3.3, created 06/28/2011, Jan Newger
    • code - Ponce - IDA 2016 plugin contest winner! Symbolic Execution just one-click away!Ponce (pronounced [ 'poN θe ] pon-they ) is an IDA Pro plugin that provides users the ability to perform taint analysis and symbolic execution over binaries in an easy and intuitive fashion. With Ponce you are one click away from getting all the power from cutting edge symbolic execution. Entirely written in C/C++.
    • code - uEmu - Tiny cute emulator plugin for IDA based on unicorn.
    • code - ida-efiutils - Some scripts for IDA Pro to assist with reverse engineering EFI binaries
    • code - YaCo - YaCo is an Hex-Rays IDA plugin. When enabled, multiple users can work simultaneously on the same binary. Any modification done by any user is synchronized through git version control.
    • code - IDArling - Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays https://idarling.re
    • code - keypatch - Multi-architecture assembler for IDA Pro. Powered by Keystone Engine. http://www.keystone-engine.org/keypatch
    • code - idasec - IDA plugin for reverse-engineering and dynamic interactions with the Binsec platform
    • code - Python_editor - Better CodeEditor for Ida Pro.
    • code - IDAPython - IDAPython project for Hex-Ray's IDA Pro http://www.hex-rays.com/
    • code - Sark - IDAPython Made Easy http://sark.readthedocs.io
  • x64Dbg

  • [OD]

  • VMProtect

  • Android

  • IOS

  • UnPack

  • Pack/Protect

Compiler

  • LLVM

    • Tutorial

    • Tools

  • Book

  • code

    • ShivyC - A hobby C compiler created in Python.

Decompiler

  • LuaJIT(http://luajit.org/)
    • code - ljd - The original name was ljwthgnd as in LuaJIT 'What The Hell is Going On' Decompiler named under the LuaJIT C sources variable naming convention.
    • code - decompiler - A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.
    • code - recompiler - Xbox360 -> Windows executable converter

Hack Program

  • DDOS

    • material - DDOS RESEARCH DATA OPEN-SOURCED ON SCANS.IO
    • code - botnets - This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
  • Exploit

  • Inject

  • PS

    • code - h-encore - Fully chained kernel exploit for the PS Vita
  • Sandbox

    • code - cuckoo - Cuckoo Sandbox is an automated dynamic malware analysis system http://www.cuckoosandbox.org
    • code - cuckoo-modified - Modified edition of cuckoo.
    • code - CAPE - Malware Configuration And Payload Extraction https://cape.contextis.com/analysis.CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of malware analysis with the goal of extracting payloads and configuration from malware. This allows CAPE to detect malware based on payload signatures, as well as automating many of the goals of malware reverse engineering and threat intelligence.
  • DB

Windows Kernel

Operation System

  • File System

  • Tutorial

Emulator

  • Cmulator - code - Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Capstone Engine & javascript

Virtualization

  • Intel
    • code - GuardMon - Hypervisor based tool for monitoring system register accesses.
  • AMD

Game Engine

  • Client
  • Server
    • SuperSocket

      • code - SuperSocket - SuperSocket is a light weight, cross platform and extensible socket server application framework.
      • code - SuperSocket.ClientEngine - A .NET library which can make your socket client development easier
    • forgottenserver

    • Simple-Web-Server

      • code - Simple-Web-Server - A very simple, fast, multithreaded, platform independent HTTP and HTTPS server and client library implemented using C++11 and Boost.Asio. Created to be an easy way to make REST resources available from C++ applications.
  • Game

Fuzzing

  • applepie
    • code - A hypervisor for fuzzing built with WHVP and Bochs

About

Collect computer related materials and codes

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published