🖥️ Learning | Windows Kernel Drivers - Development + Reversing |
🧰 Main tools | Ghidra, VS Code (when having type hints), Neovim/Notepad++ (When not using VS Code), gdb/x64dbg/windbg, sometimes IDA, many others depending on occasion |
📣 Languages | English, native Italian, trying to learn more |
👨💻 Programming languages | C/C++, Python, Rust, Java, Javascript, I can read and understand x86 Assembly (as needed for reversing), many others that I've at least used once and can re-learn quickly |
❤️ I love | Anything involving extremely low level software. From manipulating raw memory and playing with pointers to reversing custom assembly code. I'm not afraid to get my hands dirty and cause some crashes |
rtlcopymemory
Follow
🤖
Go go gadget null pointer dereference
Italian Software Security MSc graduate.
Interested in Software Security, Reverse Engineering and penetration testing.
Current job:Embedded Software Engineer
- Italy
-
02:06
(UTC +01:00) - https://blog.rtlcopymemory.com/
Pinned Loading
-
Gallopsled/pwntools
Gallopsled/pwntools PublicCTF framework and exploit development library
-
IOCTL-Explorer
IOCTL-Explorer PublicJava && Ghidrathon script to automatically find all IOCTL codes and their corresponding Windows API calls
Java 1
-
-
-
-
JoMingyu/google-play-scraper
JoMingyu/google-play-scraper PublicGoogle play scraper for Python inspired by <facundoolano/google-play-scraper>
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.