Skip to content
View cr3m's full-sized avatar

Block or report cr3m

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

High Octane Triage Analysis

Python 625 61 Updated Sep 3, 2024

An Interactive Hex-Rays Microcode Explorer

Python 527 46 Updated Feb 8, 2024

Collection of various files from infected hosts

PHP 71 17 Updated Mar 22, 2022

A curated list of awesome Ghidra materials

1,126 69 Updated Nov 3, 2021

Resources for Windows exploit development

1,501 318 Updated Dec 20, 2021

Malcom - Malware Communications Analyzer

Python 1,149 215 Updated Nov 29, 2017

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,676 23,691 Updated Sep 3, 2024

A list of resources for those interested in getting started in bug bounties

10,538 1,899 Updated Jul 23, 2024

🚫 The script from BlockAdBlock.com, reverse-engineered

JavaScript 48 3 Updated Apr 1, 2020

Shared Obfuscation Core

C++ 123 46 Updated Mar 20, 2020

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Jupyter Notebook 1,091 174 Updated Nov 14, 2020

Exercises to learn how to fuzz with American Fuzzy Lop

C 1,216 195 Updated Oct 12, 2022

share some useful archives about vm and qemu escape exploit.

495 74 Updated Apr 12, 2024

My notes while studying Windows internals

C 384 78 Updated Sep 3, 2024

Intel / AMD CPU Internals

C 1,051 183 Updated Mar 7, 2021

Burp-Addons : Some of Burp Addons I use ( Mindak ak fahem )

Python 12 4 Updated Sep 1, 2022

A curated list of awesome YARA rules, tools, and people.

3,458 483 Updated Aug 22, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,331 4,434 Updated Aug 8, 2024

IDA Processor Module for the Ethereum Virtual Machine (EVM)

Python 305 57 Updated Jan 19, 2024

A little tool to play with Windows security

C 19,227 3,674 Updated Jul 5, 2024

Course materials for Malware Analysis by RPISEC

3,721 780 Updated Aug 26, 2022

Course materials for Modern Binary Exploitation by RPISEC

C 5,418 880 Updated Dec 9, 2021

A collection of various awesome lists for hackers, pentesters and security researchers

82,315 8,848 Updated Aug 22, 2024

An accompanying vim configuration and tmux.conf for my vim + tmux video

Vim Script 656 133 Updated Jun 10, 2022

IDA FLIRT Signature Database

828 111 Updated Jun 27, 2022

A community driven collection of IDA FLIRT signature files

Max 1,193 176 Updated Sep 3, 2021

Cross Platform Kernel Fuzzer Framework

C 443 151 Updated Oct 11, 2018

A pure-python fully automated and unattended fuzzing framework.

Python 1,416 338 Updated Dec 29, 2020

Defeating Windows User Account Control

C 6,230 1,306 Updated Jul 22, 2024
Next