8000 eleemosynator (eleemosynator) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View eleemosynator's full-sized avatar

Block or report eleemosynator

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications

Go 1,590 134 Updated Jun 15, 2025

An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode

Python 106 9 Updated Jun 12, 2025

Your own open-source CO2 sensor with ready to use TUI

C 97 2 Updated Jun 23, 2025

Binary Ninja plugin to analyze and simplify obfuscated code

Python 101 11 Updated Jun 14, 2025

F5 Service Password Decryption

Python 17 5 Updated May 22, 2025

Directed Acyclic Graph (DAG) User Interface (UI) Reverse Engineering (RE)

Python 10 1 Updated Mar 28, 2025

A reflective DLL development template for the Rust programming language

Rust 97 12 Updated May 18, 2025

Documents the reverse engineering and partial disabling of Steam's CEG anti-tamper protections in T6SP, while preserving its anti-piracy checks

C++ 50 1 Updated May 6, 2025

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1,295 102 Updated Jun 17, 2025

Lecture notes from Cambridge maths

TeX 68 18 Updated Feb 1, 2024

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Python 8,850 1,031 Updated Jun 27, 2025

Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compar…

Python 172 12 Updated Apr 13, 2024

🪅 Windows User Space Emulator

C++ 2,265 136 Updated Jun 28, 2025

For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.

354 64 Updated Jun 18, 2025

Code and Slides

Jupyter Notebook 1,962 582 Updated May 25, 2025

The Arcanum Prompt Injection Taxonomy

112 14 Updated May 14, 2025

Python script to patch Nier: Automata's executable to achieve Ending E while offline.

Python 5 Updated May 22, 2025

Adding a little tay to IDA

44 Updated Jan 28, 2024

A set of LLVM and GCC based plugins that perform code obfuscation.

C++ 125 13 Updated Jun 21, 2025

Experimental tools to backdoor large language models by re-writing their system prompts at a raw parameter level. This allows you to potentially execute offline remote code execution without runnin…

Python 173 22 Updated Apr 5, 2025

Getting crystal-like representations with harmonic loss

Jupyter Notebook 190 8 Updated Apr 2, 2025
Jupyter Notebook 45 3 Updated May 22, 2025

Official implementation of paper: SFT Memorizes, RL Generalizes: A Comparative Study of Foundation Model Post-training

Python 281 14 Updated Apr 28, 2025

Techniques and numbers for estimating system's performance from first-principles

Rust 4,484 186 Updated Sep 15, 2024

Your LLM, Your Data , Your GUI.

JavaScript 80 12 Updated Feb 5, 2025

Open source obfuscation tool for .NET assemblies

C# 2,738 430 Updated May 12, 2025

A multi-factor equity risk model for quantitative trading.

Python 762 201 Updated Aug 16, 2024

USB Army Knife – the ultimate close access tool for penetration testers and red teamers.

JavaScript 1,668 158 Updated Jun 2, 2025

Tool to monitor WMI activity on Windows

C++ 287 50 Updated Oct 15, 2020

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 762 132 Updated Jun 24, 2025
Next
0