Skip to content
View davwwwx's full-sized avatar
🕸️
🕸️

Block or report davwwwx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

♻️ reverse

91 repositories

Avalonia-based .NET Decompiler (port of ILSpy)

C# 1,525 171 Updated May 17, 2024

Some DLL Injection techniques in C++ implemented for both x86 and x64 windows OS processes

C++ 319 54 Updated Jan 23, 2022

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 1,785 250 Updated May 13, 2024

Browser extension for hacking WebAssembly games a la Cheat Engine

JavaScript 523 45 Updated Feb 6, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,174 522 Updated Sep 10, 2024
C 77 9 Updated May 26, 2021

c++ fully undetected shellcode launcher ;)

Python 962 211 Updated Jun 11, 2021

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,449 428 Updated Aug 18, 2024

.NET deobfuscator and unpacker.

C# 6,905 2,682 Updated Aug 29, 2020

PEDA - Python Exploit Development Assistance for GDB

Python 5,853 803 Updated Jul 29, 2024

Reflective PE packer.

Go 1,176 206 Updated Feb 22, 2024

Packer compressing .net assemblies, (ab)using the PE format for data storage

C# 152 21 Updated Jan 14, 2023

UPX - the Ultimate Packer for eXecutables

C++ 14,244 1,347 Updated Sep 17, 2024

DotNet Obfuscator/Packer

C# 94 13 Updated Jul 5, 2020

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

C++ 563 137 Updated Mar 8, 2022

Defund the Police.

11,630 2,545 Updated Jun 7, 2024

A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats

C# 769 156 Updated Sep 20, 2024

🐺 Malware analysis platform

YARA 420 58 Updated Jan 29, 2024

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials

526 63 Updated Dec 11, 2023

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,872 454 Updated Oct 23, 2020

CTF framework and exploit development library

Python 11,943 1,694 Updated Sep 11, 2024

The decompiled Morris Worm source code

C 578 161 Updated Nov 24, 2020

A collection of links related to Linux kernel security and exploitation

5,555 972 Updated Sep 9, 2024

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

C 800 319 Updated Apr 11, 2023

A Javascript library for browser exploitation

JavaScript 863 108 Updated Feb 12, 2019

A tool for reverse engineering Android apk files

Java 19,893 3,565 Updated Sep 23, 2024

A tool dedicated to the research of vulnerabilities in hypervisors by creating unusual system configurations.

C 182 24 Updated Aug 28, 2022

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

OCaml 1,661 159 Updated Feb 11, 2024

This repository contains several applications, demonstrating the Meltdown bug.

C 4,106 519 Updated May 30, 2022