Skip to content
View nofiv's full-sized avatar

Block or report nofiv

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
20 stars written in C
Clear filter

AddressSanitizer, ThreadSanitizer, MemorySanitizer

C 11,354 1,021 Updated Aug 23, 2024

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,344 1,540 Updated Sep 14, 2024

A repository for learning various heap exploitation techniques.

C 7,128 1,129 Updated Sep 9, 2024

A Linux version of the ProcDump Sysinternals tool

C 2,935 303 Updated May 31, 2024

Library to load a DLL from memory.

C 2,782 752 Updated Jan 3, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,698 771 Updated Sep 3, 2022

Platform for Architecture-Neutral Dynamic Analysis

C 2,466 475 Updated Sep 10, 2024

Hiding kernel-driver for x86/x64.

C 2,078 415 Updated Jan 14, 2024

BlackLotus UEFI Windows Bootkit

C 1,940 459 Updated Mar 28, 2024

Kernel Driver Utility

C 1,910 421 Updated Apr 17, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,751 217 Updated Apr 7, 2024

Windows tool for dumping malware PE files from memory back to disk for analysis.

C 1,624 261 Updated Sep 3, 2024

System Information Gatherer And Reporter

C 1,511 504 Updated Dec 20, 2023

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

C 720 151 Updated May 20, 2024

👻Impost3r -- A linux password thief

C 605 118 Updated Jul 5, 2023

Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.

C 156 16 Updated Mar 10, 2022

DSE bypass using a leaked cert and adjusting the current clock.

C 133 30 Updated Sep 17, 2022

A de-socketing library for fuzzing.

C 130 14 Updated Sep 12, 2024

This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files !

C 30 4 Updated Nov 2, 2020