Skip to content
You must be logged in to sponsor 0vercl0k

Become a sponsor to Axel Souchet

Hello, world 👋🏽

I have been living and breathing computer security for the past 15+ years. Professionally as well as on my own time after work. I love blogging, coding and sharing knowledge.

I have extensive experience in reverse-engineering, binary exploitation, tooling development and anything low-level programming.

If you used one of my tools, read one of my blog and thought about buying me a beer 🍺 or a coffee ☕, well now you can!

Oh and swing by the Diary of a reverse-engineer's discord to say hi!

2 sponsors have funded 0vercl0k’s work.

@Nero22k
@plowsec

Featured work

  1. 0vercl0k/rp

    rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

  2. 0vercl0k/wtf

    wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

  3. 0vercl0k/kdmp-parser

    A Windows kernel dump C++ parser library with Python 3 bindings.

    C++ 181
  4. 0vercl0k/udmp-parser

    A Cross-Platform C++ parser library for Windows user minidumps with Python 3 bindings.

    C++ 173
  5. 0vercl0k/symbolizer-rs

    A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.

    Rust 69

Select a tier

$ a month

Choose a custom amount.