Pinned Repositories
ACTF-2022
Archive of AAA CTF 2022 (XCTF competition)
acwj
A Compiler Writing Journey
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
after-ida-pro
After IDA Pro: Things to do after installing IDA Pro
android_kernel_xiaomi_surya
Kernel tree configuration for Poco X3 NFC
AndroidFridaSeniorBook
CTF-Challs-Archive
I created this to dump challenge for CTF that I participated
Decompiler-Cheatsheet
biar ga lupa
frida-cheatsheet
Frida cheatsheet for my self
gdbscript-multithread-template
GDBscript template code to bruteforcing in multithread
maulvialf's Repositories
maulvialf/maulvialf.github.io
✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com
maulvialf/peda-windows-python3
peda like debugger script for windbg/windbgx and mingw-gdb
maulvialf/agents
sharing current agents in use
maulvialf/android_device_xiaomi_vayu
maulvialf/binary-exploitation-tutorial
maulvialf/ciso-assistant-community
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +100 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor
maulvialf/ctf-cheatsheet
maulvialf/CVE-2025-55188-7z-exploit
7z exploit POC versions prior to 25.01
maulvialf/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
maulvialf/Dopamine2-roothide
Dopamine is a semi-untethered jailbreak for iOS 15 and 16
maulvialf/fridare
强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Streamlines reverse engineering and security testing.
maulvialf/hackthebox
My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.
maulvialf/hadassah-picoctf-2025-writeups
About This is the working repository of the InfoSec class of 2025 at Hadassah College doing write-ups on the 2024 PicoCTF
maulvialf/hookhelper
Objection Plugin that can help you during the dynamic analysis process.
maulvialf/hyprland-backup
maulvialf/KPM-Build-Anywhere
Build KernelPatch's KPM module in anywhere
maulvialf/linux-kernel-exploitation
A collection of PoCs for advanced Linux kernel exploits.
maulvialf/linux-kernel-sample
maulvialf/mlviewer
Mobile app memory view & edit PyQt6 program
maulvialf/Mobile-Attack-Vectors
mobile attack vectors and resources
maulvialf/note-simpread
简悦导入文章
maulvialf/NotJustAChecklist
maulvialf/pairipcore
Public researchings of the Google's Android apps protection
maulvialf/picoCTF-2025-Writeup
Write up of solutions to the picoCTF 2025 Capture the Flag (CTF) event from my submissions during the competition and any subsequent submissions (as noted).
maulvialf/picoCTF-solutions-writeups
Comprehensive picoCTF writeups and solutions (2019–2025), covering cryptography, binary exploitation, reverse engineering, web exploitation, forensics, and general skills. Includes beginner-friendly walkthroughs from picoCTF, picoGym, and picoMini events.
maulvialf/prowler
Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuous monitoring, security assessments & audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more
maulvialf/public-script
script that used on my tools
maulvialf/ScyllaHide-For-IDA9.0RC
Supporting for IDA9.0. Forked from https://bitbucket.org/NtQuery/scyllahide
maulvialf/writeups
Writeups for CTFs
maulvialf/xrida
Clone this repo to build Frida