valerino's Stars
mentat-is/gulp
g(ULP) core backend and plugins
JaKooLit/Arch-Hyprland
For automated installation of Hyprland on Arch Linux or any Arch Linux-based distros
reveng007/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Dec0ne/DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
DavidBuchanan314/stelf-loader
A stealthy ELF loader - no files, no execve, no RWX
m417z/global-inject-demo
A global injection and hooking example
hmenyus/node-calls-python
Call Python from NodeJS directly in-process without spawning processes
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fgsect/BaseSAFE
Emulation and Feedback Fuzzing of Firmware with Memory Sanitization
iddoeldor/frida-snippets
Hand-crafted Frida examples
bkolin/mess-standalone
Spec files to help standalone MESS-supported systems appear in launchers
hfiref0x/KDU
Kernel Driver Utility
jthuraisamy/TelemetrySourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
lololosys/awesome-baseband-research
A curated list of awesome baseband research resources
xovox/es-theme-RetroCRT-240p
Clean EmulationStation 240p Theme
d00rt/ebfuscator
Ebfuscator: Abusing system errors for binary obfuscation
charles2gan/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
Simpsonpt/AppSecEzine
AppSec Ezine Public Repository.
intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
marpie/signed-loaders
signed-loaders documents Windows executables that can be used for side-loading DLLs.
DFIRKuiper/Kuiper
Digital Forensics Investigation Platform
can1357/ByePg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.
grant-h/qu1ckr00t
A PoC application demonstrating the power of an Android kernel arbitrary R/W.
Fabrizio-Caruso/CROSS-LIB
CROSS LIB - A universal 8-bit library and some games built with it
KuNgia09/Bangcle
The second generation Android Hardening Protection
ClaudiuGeorgiu/Obfuscapk
An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques
Chainfire/injectvm-binderjack
Android VM injection and BinderJacking sample code, and some ramblings about root
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
dracula/jetbrains-legacy
🧛🏻♂️ Dark theme for JetBrains IDEs (IntelliJ, PhpStorm, RubyMine, etc)