Skip to content
View u0pattern's full-sized avatar
🐴
horseback riding.....
🐴
horseback riding.....

Block or report u0pattern

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Single header version of System Informer's phnt library.

CMake 170 13 Updated May 24, 2024

Rust Demangler & Normalizer plugin for IDA

Python 301 18 Updated Jul 24, 2023

radius2 is a fast binary emulation and symbolic execution framework using radare2

Rust 576 32 Updated May 16, 2024

Curated list of project-based tutorials

196,809 25,658 Updated Aug 15, 2024

A collection of resources for OSX/iOS reverse engineering.

1,701 250 Updated Dec 19, 2019

compile-time control flow obfuscation using mba

C++ 172 14 Updated Jul 4, 2023

Intel One Mono font repository

9,335 315 Updated Jul 26, 2024

Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)

C 225 32 Updated May 27, 2023

Source code for Twitter's Recommendation Algorithm

Python 10,050 2,202 Updated Jul 10, 2024

Source code for Twitter's Recommendation Algorithm

Scala 62,052 12,144 Updated Jul 10, 2024

🎤⌨️ Acoustic keyboard eavesdropping

C++ 8,471 583 Updated Jan 15, 2023

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

C++ 566 46 Updated Jun 20, 2023

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,451 128 Updated May 27, 2024

Hex-Rays microcode API plugin for breaking an obfuscating compiler

C++ 712 130 Updated Feb 22, 2021

Enhanced and security-focused fork of Signal.

Java 1,493 85 Updated Sep 14, 2024

Native Pcode emulator

Java 278 20 Updated Jul 29, 2024

Tiny cute emulator plugin for IDA based on unicorn.

Python 1,075 169 Updated Aug 13, 2024

Native API header files for the System Informer project.

C 1,007 167 Updated Sep 7, 2024

Internals information about Hyper-V

C 657 86 Updated Sep 11, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,473 527 Updated Sep 6, 2024

DeviceTree

C 74 9 Updated Jan 28, 2023

Useful resources for iOS hacking

1,627 244 Updated Apr 17, 2024

A tool to help you intercept encrypted APIs in iOS or Android apps

JavaScript 232 31 Updated Aug 23, 2024

Recursive MMIO VM Escape PoC

C 168 24 Updated May 13, 2022

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,781 1,158 Updated Mar 18, 2024

Real-time HTTP Intrusion Detection

Go 3,000 249 Updated Feb 13, 2024

An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.

C 658 124 Updated Oct 22, 2022

Corpus of public v8 vulnerability PoCs.

JavaScript 206 44 Updated Jun 5, 2021

Dump of win32k POCs for bugs I've found

C++ 369 86 Updated Mar 6, 2022
Next