Skip to content
View ducphanduyagentp's full-sized avatar
😸
writing happy exploits
😸
writing happy exploits

Organizations

@RITRedteam

Block or report ducphanduyagentp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Information about web3 security and programming tutorials/tools

2,107 334 Updated Mar 25, 2025

A maintained Vietnamese IME for Linux.

Go 109 4 Updated Dec 14, 2025

Godot reverse engineering tools

C++ 2,728 225 Updated Dec 15, 2025

Add your HDD, SSD and NVMe drives to your Synology's compatible drive database and a lot more

Shell 5,045 331 Updated Dec 18, 2025

IDA PRO auto-renaming plugin with tagging support

Python 757 93 Updated Sep 14, 2025

Exploit for CVE-2025-39946, a bug in the Linux kernel's net/tls subsystem.

C 33 5 Updated Oct 5, 2025

A curated list of auditing resources.

113 9 Updated Dec 19, 2025

Everything we learnt from hacking Arm Mali GPUs.

Shell 204 26 Updated Sep 27, 2024

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,250 449 Updated Nov 6, 2025

Download media content from a DASH-MPEG or DASH-WebM MPD manifest

Rust 493 44 Updated Dec 1, 2025

RetroWrite -- Retrofitting compiler passes through binary rewriting

Python 731 82 Updated Apr 26, 2025

My notes while studying Windows internals

C 440 84 Updated Dec 9, 2024

Use GitHub Actions to build BinDiff 8 and BinExport 12 for various IDA Pro 9.x on Windows, macOS, and Linux.

131 31 Updated May 27, 2025

Disposable, secure and lightweight Windows Desktop Environment

PowerShell 480 53 Updated Sep 20, 2024

PANDA-powered tracing engine for tenet

Python 11 Updated Apr 7, 2022

Automatically Collect POC or EXP from GitHub by CVE ID.

Python 1,110 225 Updated Dec 21, 2025

Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)

466 83 Updated Nov 19, 2024

Research on obfuscated licensing APIs / CLIP service in the Windows kernel

C 125 6 Updated Aug 23, 2022

Lenovo Vantage for Linux

Shell 374 33 Updated Sep 8, 2025

The official Python SDK for Model Context Protocol servers and clients

Python 20,757 2,915 Updated Dec 19, 2025

Get quick summary of vulnerability stats and updates for Patch Tuesday.

Python 2 1 Updated Aug 22, 2024

Chrome Extension for Habitica that charges you gp for visiting sites, including a Pomodoro Timer

JavaScript 89 14 Updated Aug 23, 2025

MCP Server for Ghidra

Java 6,761 532 Updated Jun 23, 2025

5ire is a cross-platform desktop AI assistant, MCP client. It compatible with major service providers, supports local knowledge base and tools via model context protocol servers .

TypeScript 4,871 374 Updated Dec 15, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,669 491 Updated Dec 20, 2025

Leveraging patch diffing to discover new vulnerabilities

137 15 Updated Oct 21, 2024

D2 is a modern diagram scripting language that turns text to diagrams.

Go 22,686 603 Updated Oct 14, 2025

DWARF Explorer - a GUI utility for navigating the DWARF debug information

Python 279 24 Updated Dec 5, 2025

A pure-python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files

Python 9,685 1,534 Updated Dec 19, 2025

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,701 145 Updated Oct 23, 2025
Next