Skip to content
View valerino's full-sized avatar
Block or Report

Block or report valerino

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

For automated installation of Hyprland on Arch or any arch based distros

Shell 1,102 95 Updated Jul 16, 2024

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 507 73 Updated May 15, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 10,977 2,483 Updated May 22, 2024

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C++ 430 75 Updated Aug 23, 2023

A stealthy ELF loader - no files, no execve, no RWX

C 151 9 Updated Dec 31, 2023

A global injection and hooking example

C++ 115 34 Updated Oct 20, 2023

Call Python from NodeJS directly in-process without spawning processes

C++ 236 22 Updated Jun 18, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,660 14,266 Updated Jul 25, 2024

Emulation and Feedback Fuzzing of Firmware with Memory Sanitization

Dockerfile 153 18 Updated Jun 26, 2021

Hand-crafted Frida examples

JavaScript 2,218 404 Updated Mar 3, 2024

Spec files to help standalone MESS-supported systems appear in launchers

Ruby 1 Updated Aug 29, 2020

Kernel Driver Utility

C 1,868 418 Updated Apr 17, 2024

Enumerate and disable common sources of telemetry used by AV/EDR.

C++ 744 123 Updated Mar 11, 2021

A curated list of awesome baseband research resources

149 30 Updated Mar 26, 2020

Clean EmulationStation 240p Theme

Perl 11 2 Updated Mar 17, 2022

Ebfuscator: Abusing system errors for binary obfuscation

C 52 9 Updated Apr 12, 2020

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,014 507 Updated May 8, 2024

AppSec Ezine Public Repository.

1,068 96 Updated Jul 26, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 3,200 400 Updated Jul 24, 2024

signed-loaders documents Windows executables that can be used for side-loading DLLs.

PureBasic 67 31 Updated Jan 7, 2019

Digital Forensics Investigation Platform

JavaScript 741 110 Updated Jun 5, 2024

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

C++ 809 181 Updated Nov 21, 2019

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

C 410 136 Updated Feb 26, 2020

CROSS LIB - A universal 8-bit library and some games built with it

C 311 30 Updated Jun 27, 2024

The second generation Android Hardening Protection

C++ 375 180 Updated Aug 2, 2018

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

Python 1,076 284 Updated Jan 18, 2024

Android VM injection and BinderJacking sample code, and some ramblings about root

Java 224 48 Updated May 20, 2019

Ghidra is a software reverse engineering (SRE) framework

Java 49,585 5,692 Updated Jul 23, 2024

🧛🏻‍♂️ Dark theme for JetBrains IDEs (IntelliJ, PhpStorm, RubyMine, etc)

60 16 Updated Mar 13, 2022
Next