Skip to content
View gemesa's full-sized avatar

Highlights

  • Pro

Organizations

@hightec-rt

Block or report gemesa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Quickly find differences and similarities in disassembled code

Java 2,199 135 Updated Sep 12, 2024

Ghidra Extension to integrate BinDiff for function matching

Java 256 22 Updated Sep 28, 2024

Disassembler focused on comprehensive rust support.

Rust 794 22 Updated Sep 12, 2024

A minimal but powerful thread pool in ANSI C

C 2,056 603 Updated Dec 18, 2023

Simple BPF static linker

Rust 188 41 Updated Oct 2, 2024

A versatile (cross-)toolchain generator.

Shell 2,108 661 Updated Oct 1, 2024

Empowering everyone to build reliable and efficient software.

Rust 97,354 12,587 Updated Oct 6, 2024

Safe, fast, small crypto using Rust

Assembly 3,720 704 Updated Oct 4, 2024

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 13,108 1,472 Updated Oct 4, 2024

Tool to monitor for P2P anomalies and attacks using Bitcoin Core honeynodes

C 8 1 Updated Sep 5, 2024

Examples of small eBPF projects based on Aya

Rust 25 5 Updated Jul 29, 2024

Linux kernel source tree

C 179,760 53,460 Updated Oct 5, 2024

Ransomware Detection using Machine Learning with eBPF for Linux.

Python 44 8 Updated Jun 30, 2024

An example of packet capture using Rust and aya.

Rust 2 Updated Jul 6, 2024

Reparent a running program to a new terminal

C 5,796 215 Updated Sep 5, 2023
Rust 4 1 Updated Jun 29, 2024

Aya is an eBPF library for the Rust programming language, built with a focus on developer experience and operability.

Rust 3,113 276 Updated Oct 4, 2024

A development framework to make Build and Run eBPF programs easier

Rust 657 56 Updated Sep 5, 2024

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

C 2,447 349 Updated Oct 3, 2024

A curated list of awesome projects related to eBPF.

4,216 364 Updated Oct 2, 2024

Application Binary Interface for the Arm® Architecture

HTML 938 188 Updated Sep 25, 2024

A self-paced course to learn Rust, one exercise at a time.

Rust 4,964 858 Updated Oct 2, 2024

Command-line sampling profiler for macOS and Linux

Rust 2,172 56 Updated Oct 5, 2024

A collection of malware families and malware samples which use the Rust programming language.

127 9 Updated Jan 19, 2024

Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary

Python 26 3 Updated Aug 9, 2022

Get information about stripped rust executables

Python 19 1 Updated Sep 27, 2024

Rust symbol recovery tool

Python 29 6 Updated Jul 16, 2024

CTF framework and exploit development library

Python 11,981 1,700 Updated Oct 3, 2024

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 6,746 449 Updated Sep 30, 2024
Next