Skip to content
View alureonm's full-sized avatar

Block or report alureonm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions

C++ 297 35 Updated Jan 4, 2024

🖱️ Generate human-like mouse movements with puppeteer or on any 2D plane

TypeScript 1,064 119 Updated Aug 31, 2024

Program startup and thread support written in Rust

Rust 165 11 Updated Oct 13, 2024

Rusty Hypervisor - Windows Kernel Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

Rust 260 28 Updated Jul 7, 2024

Playground for testing feedback

Assembly 15 6 Updated Aug 12, 2020

Rust Macro which loads files into the rust binary at compile time during release and loads the file from the fs during dev.

Rust 1,648 86 Updated Oct 14, 2024

An ergonomic and safe syscall interception framework for Linux.

Rust 552 24 Updated Oct 10, 2024

High-performance browser-grade HTML5 parser

Rust 2,113 219 Updated Oct 13, 2024

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

Rust 276 18 Updated Oct 9, 2024

🌪️ Application fuzzer

C 424 77 Updated Dec 11, 2022

Detailed Instructions on the creation of custom/modified DMA (attack) Firmware based on pcileech-fpga

413 104 Updated Aug 17, 2024

libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)

C++ 234 47 Updated Jun 30, 2022

Shows an example of how to implement VT-d/AMD-Vi on Windows

C++ 75 22 Updated Sep 22, 2023

MSVC's implementation of the C++ Standard Library.

C++ 10,097 1,488 Updated Oct 16, 2024

Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

LLVM 806 144 Updated Nov 21, 2023

IOMMU IP compliant with the RISC-V IOMMU Specification v1.0

SystemVerilog 73 14 Updated Oct 10, 2024

Cheat Engine Plugin for DMA users

C 232 59 Updated Aug 28, 2024

Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions

Python 282 27 Updated May 17, 2024

Triton-based DSE library with loading and exploration capabilities (and more!)

Python 106 8 Updated Aug 9, 2024