Skip to content
View therealdreg's full-sized avatar

Sponsors

@y3rb1t4

Sponsoring

@mrexodia
@ufrisk

Organizations

@x64dbg @bochs-emu

Block or report therealdreg

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. x64dbg/x64dbg x64dbg/x64dbg Public

    An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

    C++ 44.3k 2.4k

  2. hugsy/gef hugsy/gef Public

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

    Python 6.8k 720

  3. bochs-emu/Bochs bochs-emu/Bochs Public

    Bochs - Cross Platform x86 Emulator Project

    C++ 831 98

  4. anticuckoo anticuckoo Public

    A tool to detect and crash Cuckoo Sandbox

    C 286 61

  5. DbgChild DbgChild Public

    Debug Child Process Tool (auto attach)

    C 268 36

  6. flashrom/flashrom flashrom/flashrom Public

    Send patches to https://review.coreboot.org: https://www.flashrom.org/Development_Guidelines#GitHub

    C 856 438