Skip to content
View mariopirker's full-sized avatar
Block or Report

Block or report mariopirker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 231 48 Updated May 26, 2022

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

Shell 1,638 190 Updated Nov 10, 2023

Repository containing many useful scripts

Python 69 22 Updated Mar 30, 2022

Collection of the most common vulnerabilities found in iOS applications

1,381 106 Updated Nov 30, 2022

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

2,987 338 Updated Jan 5, 2024

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

JavaScript 1,184 220 Updated Jan 4, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

80,167 8,784 Updated Jun 20, 2024

A static analysis security vulnerability scanner for Ruby on Rails applications

Ruby 6,937 723 Updated Jul 12, 2024

Security-focused static analysis for the Phoenix Framework

Elixir 1,640 92 Updated May 19, 2024

Security analysis toolkit for proprietary car protocols

Python 744 146 Updated Feb 21, 2022

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

4,494 948 Updated May 11, 2024

My proof-of-concept exploits for the Linux kernel

C 1,435 367 Updated Mar 31, 2022

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,665 719 Updated Jun 25, 2024

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 3,796 543 Updated Sep 1, 2023

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

Python 1,815 208 Updated Jun 26, 2024

A list of my CVE's with POCs

C 670 204 Updated Dec 15, 2020

A powerful and user-friendly binary analysis platform!

Python 7,353 1,062 Updated Jul 12, 2024

Let's learn a new technology every week. A new technology blog every Sunday in 2016.

JavaScript 7,196 597 Updated Oct 18, 2022

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

C 225 66 Updated Oct 18, 2017

A linux system call fuzzer using TriforceAFL

C 171 60 Updated Feb 28, 2024

AFL/QEMU fuzzing with full-system emulation.

C 625 136 Updated Sep 9, 2018

*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref,…

Python 276 61 Updated May 14, 2020

Probe a web server for common files and endpoints that are useful for gathering information or gaining a foothold.

Ruby 22 8 Updated May 20, 2014

A repository for learning various heap exploitation techniques.

C 7,029 1,127 Updated Jun 5, 2024

The world’s 1st book of very detailed iOS App reverse engineering skills :)

4,206 450 Updated Oct 30, 2015

Testing TLS/SSL encryption anywhere on any port

Shell 7,761 1,009 Updated Jul 4, 2024