Highlights
Starred repositories
The new Windows Terminal and the original Windows console host, all in the same place!
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Control WS2812B and many more types of digital RGB LEDs with an ESP32 over WiFi!
RetDec is a retargetable machine-code decompiler based on LLVM.
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
Play Leetcode with different programming language
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
An Active Defense and EDR software to empower Blue Teams
kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )
Project HashClash - MD5 & SHA-1 cryptanalysis
Enumerate and disable common sources of telemetry used by AV/EDR.
Examples of leaking Kernel Mode information from User Mode on Windows
Killing your preferred antimalware by abusing native symbolic links and NT paths.
Cycle-accurate pre-silicon simulator of RISC-V and MIPS CPUs
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
Injects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.