Skip to content
View trib0r3's full-sized avatar

Block or report trib0r3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

26 stars written in C
Clear filter

Open-source KVM software

C 29,806 1,599 Updated Jun 22, 2024

Legacy mirror of Darwin Kernel. Replaced by https://github.com/apple-oss-distributions/xnu

C 11,180 1,674 Updated Jan 13, 2023

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 8,561 1,446 Updated Sep 29, 2025

A repository for learning various heap exploitation techniques.

C 8,171 1,229 Updated Oct 29, 2025

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,064 1,184 Updated Nov 5, 2025

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,807 491 Updated Jun 21, 2024

State-of-the-art native debugging tools

C 3,511 445 Updated Oct 30, 2025

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,268 528 Updated Sep 14, 2025

UNIX-like reverse engineering framework and command-line toolset.

C 3,161 437 Updated Nov 6, 2025

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,263 281 Updated Oct 31, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,227 283 Updated Nov 3, 2025

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,969 502 Updated Jul 13, 2022

Windows NT Syscall tables

C 1,339 260 Updated Nov 1, 2025

Research code & papers from members of vx-underground.

C 1,314 252 Updated Dec 7, 2021

xAnalyzer plugin for x64dbg

C 1,149 118 Updated Aug 13, 2025

Filesystem monitor tool for Linux/Android iOS/macOS

C 977 158 Updated Aug 5, 2025

A collection of vulnerable ARM binaries for practicing exploit development

C 921 169 Updated Nov 15, 2021

The Official Radare2 Book

C 859 240 Updated Nov 5, 2025

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

C 671 121 Updated Mar 11, 2024

Winnie makes fuzzing Windows applications easy

C 563 78 Updated Nov 28, 2022
C 497 71 Updated Sep 28, 2025

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

C 447 206 Updated Jul 19, 2024

Coverage-guided binary fuzzing powered by Frida Stalker

C 184 22 Updated May 2, 2021

Windows user-land hooks manipulation tool.

C 146 18 Updated Apr 20, 2021

Tool for profiling heap usage and memory management

C 27 1 Updated Oct 31, 2021