Skip to content
View nevioo1337's full-sized avatar

Highlights

  • Pro

Block or report nevioo1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

stack based arithmetic only virtual machine (VM) executes bytecode instructions to perform various basic arithmetic operations and manage stack manipulations.

C++ 9 1 Updated Sep 27, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 5,298 670 Updated Jun 15, 2024

📜 A collection of wordlists for many different usages

1,255 242 Updated Nov 9, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

18,903 820 Updated Sep 27, 2024

🐬 Feature-rich, stable and customizable Flipper Firmware

C 4,883 202 Updated Nov 11, 2024

Flipper Zero Unleashed Firmware

C 17,564 1,457 Updated Nov 11, 2024

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

C++ 2,296 456 Updated Sep 3, 2024

Ghetto user mode emulation of Windows kernel drivers.

C 1 Updated Jul 21, 2024

A VMP to VTIL lifter.

C++ 423 90 Updated May 20, 2021

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,608 1,555 Updated Nov 13, 2024

VMAttack PlugIn for IDA Pro

Python 813 166 Updated Nov 30, 2017

WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.

C++ 40 10 Updated Sep 19, 2024

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,253 453 Updated Nov 13, 2024

Analyze Golang with x64dbg

C++ 17 3 Updated Aug 27, 2024

DRAKVUF Black-box Binary Analysis

C++ 1,062 255 Updated Sep 30, 2024

C library for prototyping and experimenting with quantum-resistant cryptography

C 1,892 463 Updated Nov 15, 2024

Proof of concept code for the Spectre CPU exploit.

C 303 88 Updated Jan 28, 2023

A lightweight header-only C++ library to bring colors to your Windows console with a very-easy-to-use API.

C++ 258 47 Updated Feb 8, 2024

A PHP extension for hooking eval()

C 69 18 Updated Oct 13, 2023

Go symbol recovery tool

Go 607 66 Updated Oct 19, 2024

C++ python bytecode disassembler and decompiler

C++ 3,340 642 Updated Oct 13, 2024

A little tool to play with Windows security

C 19,463 3,731 Updated Jul 5, 2024

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis. Built on htmlparser2 for speed and tolerance

JavaScript 3,836 353 Updated Oct 3, 2024

Anti-cheat library for Windows C++

C++ 402 79 Updated Jul 22, 2022

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

C++ 1,116 181 Updated Nov 2, 2024

Hiding kernel-driver for x86/x64.

C 2,120 421 Updated Jan 14, 2024

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Roff 1,180 193 Updated Jun 11, 2022

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,913 1,178 Updated Oct 6, 2024

Video, audio & banner adblock/skip for Spotify

C++ 10,591 699 Updated Oct 30, 2024
Next