Dmytro Oleksiuk's starred repositories

llama3-from-scratch

llama3 implementation one matrix multiplication at a time

Language:Jupyter NotebookLicense:MITStargazers:11024Issues:75Issues:13

spreadsheet-is-all-you-need

A nanoGPT pipeline packed in a spreadsheet

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

pymobiledevice3

Pure python3 implementation for working with iDevices (iPhone, etc...).

Language:PythonLicense:GPL-3.0Stargazers:1162Issues:34Issues:321

Stardust

A modern 64-bit position independent implant template

FirmWire

FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares

Language:PythonLicense:BSD-3-ClauseStargazers:731Issues:42Issues:33

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:524Issues:14Issues:15

binder-trace

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Language:PythonLicense:MITStargazers:520Issues:20Issues:21

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:359Issues:4Issues:0

DeepSleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:312Issues:10Issues:2

gwpsan

GWPSan: Sampling-Based Sanitizer Framework

Language:C++License:Apache-2.0Stargazers:288Issues:11Issues:1

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

shannonRE

Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S6

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:204Issues:5Issues:1

OdinLdr

Cobaltstrike UDRL with memory evasion

kiteshield

Packer/Protector for x86-64 ELF binaries on Linux

Language:CLicense:MITStargazers:121Issues:5Issues:9

snap_wtf_macos

WTF Snapshot fuzzing of macOS targets

Language:PythonLicense:MITStargazers:84Issues:6Issues:0

tnt

A small, toy BitTorrent client written in C, using only the standard library

Language:CLicense:GPL-3.0Stargazers:58Issues:2Issues:0

BaseSpec

A tool for comparing cellular layer 3 protocol messages between the specification documents and baseband implementations

Language:PythonLicense:MITStargazers:45Issues:5Issues:0

OffensiveCon24-uefi-task-of-the-translator

OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"

Language:AssemblyStargazers:42Issues:2Issues:0

shannon_modem_loader

Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x

Language:PythonLicense:MITStargazers:40Issues:2Issues:0

germy

GERMY is a Linux Kernel n-day in the N_GSM line discipline

Language:CStargazers:37Issues:1Issues:0

thunderclap-fpga-arria10

Thunderclap hardware for Intel Arria 10 FPGA

Language:VerilogStargazers:31Issues:0Issues:0

CVE-2024-27460

Plantronics Desktop Hub LPE

thunderclap-qemu

Thunderclap QEMU-based network card emulation

Language:CStargazers:23Issues:0Issues:0

lvbs-linux

Linux kernel source tree with changes to support LVBS with Hyper-V

License:NOASSERTIONStargazers:10Issues:0Issues:0