Skip to content
View Redict's full-sized avatar

Block or report Redict

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

High-performance IDA Lumina implementation

Rust 32 3 Updated Dec 2, 2025

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Python 333 51 Updated Jun 22, 2024

Zydis JavaScript bindings via WASM

TypeScript 20 2 Updated Mar 28, 2023

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Rust 72,574 6,480 Updated Jan 5, 2026

Cross-platform modern general purpose math library written in C++23 that suitable for cheat/game development.

C++ 167 14 Updated Jan 4, 2026

book code

C 397 252 Updated Nov 29, 2025

Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).

C 160 15 Updated Aug 23, 2024

FourDeltaOne Source

C++ 11 11 Updated Apr 20, 2019

Windows x64 DLL/Driver manual map injection on a non-present PML4E using physical memory read/writes, direct page table manipulation and contextualized address space cloning

C++ 76 27 Updated Sep 28, 2025

Kernel mapper poc

C 39 17 Updated Oct 14, 2023

ULTRA FAST Signature Scanner & Generator for IDA Pro 7/8/9+ Compiled with GCC

C++ 355 29 Updated Oct 16, 2024

Dark version of ReClassEx with some fixes

C++ 15 1 Updated Sep 11, 2025

Another ( there are few ) repository with FLIRT signatures

Python 27 Updated Aug 11, 2024

Progressive Vanilla Core aimed at all versions from 1.2 to 1.12

C++ 813 536 Updated Jan 4, 2026

A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)

Assembly 439 88 Updated May 21, 2024

Deobfuscator for Android Application

C++ 467 57 Updated Jun 16, 2022

A Javascript Deobfuscator

JavaScript 522 49 Updated Dec 7, 2025

Vulnerable driver research tool, result and exploit PoCs

Python 225 31 Updated Nov 1, 2023

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,509 629 Updated Dec 19, 2025
Shell 4 Updated Aug 30, 2024

Google Chromium, sans integration with Google

Python 25,331 1,065 Updated Dec 19, 2025

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,228 168 Updated Dec 11, 2023

Kernel Driver Utility

C 2,343 488 Updated Dec 20, 2025

An in-game UI for exploring, debugging and modifying IL2CPP and Mono Unity games.

C# 720 51 Updated Oct 7, 2025

Hexagon processor module for IDA Pro disassembler

C++ 126 24 Updated Jul 14, 2025

A Suricata based NDR distribution

Shell 1,584 293 Updated Sep 13, 2025

Windows x64 PE process memory dumper to disk

C++ 38 20 Updated Aug 28, 2024

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 2,198 375 Updated Aug 3, 2025

Multipatch to KSP to give things realistic stats and sizes

C# 398 280 Updated Dec 16, 2025

𝑛-Body and Extended Body Gravitation for Kerbal Space Program

C++ 851 73 Updated Jan 5, 2026
Next