Pavel (archercreat)

archercreat

Geek Repo

Location:Moscow

Home Page:archercreat.github.io

Github PK Tool:Github PK Tool

Pavel's starred repositories

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30577Issues:747Issues:0

heynote

A dedicated scratchpad for developers

Language:JavaScriptLicense:NOASSERTIONStargazers:3796Issues:16Issues:179
Language:CLicense:GPL-2.0Stargazers:2149Issues:38Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2127Issues:28Issues:39

reko

Reko is a binary decompiler.

Language:C#License:GPL-2.0Stargazers:2113Issues:75Issues:636

xbyak

a JIT assembler for x86(IA-32)/x64(AMD64, x86-64) MMX/SSE/SSE2/SSE3/SSSE3/SSE4/FPU/AVX/AVX2/AVX-512 by C++ header

Language:C++License:BSD-3-ClauseStargazers:2013Issues:114Issues:92

WindowsExploitationResources

Resources for Windows exploit development

windows-drivers-rs

Platform that enables Windows driver development in Rust. Developed by Surface.

Language:RustLicense:Apache-2.0Stargazers:1448Issues:36Issues:52

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1286Issues:29Issues:43

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:899Issues:50Issues:39

feedi

A personal news aggregator and Mastodon client

Language:PythonLicense:AGPL-3.0Stargazers:878Issues:8Issues:23

Pixel_GPU_Exploit

Android 14 kernel exploit for Pixel7/8 Pro

MINT

Contains the definitions for the Windows Internal UserMode API from ntdll.dll, samlib.dll and winsta.dll.

Language:CLicense:MITStargazers:389Issues:35Issues:2

pdb

A parser for Microsoft PDB (Program Database) debugging information

Language:RustLicense:Apache-2.0Stargazers:376Issues:37Issues:51

kvm-vmi

KVM-based Virtual Machine Introspection

VmpHelper

an ida plugin used to decompile vmp

negativespoofer

PoC HWID spoofer that runs in EFI

Language:C++License:MITStargazers:272Issues:15Issues:10

Mergen

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

Language:C++License:GPL-3.0Stargazers:269Issues:13Issues:19

rainbow

Hide SMBIOS/disk/NIC serials from EFI bootkit

tpm-spoofer

Simple proof of concept kernel mode driver hooking tpm.sys dispatch to randomize any public key reads

riscy-business

RISC-V Virtual Machine

Language:CLicense:BSL-1.0Stargazers:169Issues:9Issues:1

linux-syscalls

🌐🐧 Browsable linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)

Language:JavaScriptLicense:GPL-3.0Stargazers:145Issues:6Issues:0

CodeObfs

LLVM based "VM" obfuscator

Language:C++Stargazers:129Issues:6Issues:0

phnt-single-header

Single header version of System Informer's phnt library.

Language:CMakeLicense:MITStargazers:126Issues:5Issues:8

CVE-2023-36427

Report and exploit of CVE-2023-36427

Language:C++License:MITStargazers:86Issues:3Issues:0

ALPCLogger

Log ALPC activity

tp-emulator

A basic 100 loc CPU emulator using the existing code of ntoskrnl.exe

Language:C++License:MITStargazers:68Issues:2Issues:0

tigress-deobfuscation

A documentation of several Tigress obfuscation passes and an attempt to simplify Mixed Boolean-Arithmetic (MBA) expressions.

Language:F#Stargazers:21Issues:2Issues:0

Denuvo-Info

There will be notes about Denuvo cracking in this repository, please note that there will be notes not only mine, but also other people's (their nicknames will also be written)

Language:HTMLLicense:GPL-3.0Stargazers:13Issues:2Issues:1