Skip to content
View 0x1CA3's full-sized avatar
Block or Report

Block or report 0x1CA3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0x1CA3/README.md

0x1CA3

  • 🔭 I mainly know/code/work with:
    • Python
    • C
    • C++
    • Vlang
    • Golang
    • PHP
  • 💻 Languages that I don't code in very much:
    • SQL
    • Javascript
    • x86/x86_64 Assembly
  • 📚 Currently Learning:
    • PE
    • Windows API
    • Reverse Engineering
    • x86/x86_64 Assembly
  • 📱 Interests:
    • IoT
    • Programming
    • Webapp Hacking
    • Malware Analysis
    • Reverse Engineering
    • Exploit Development
    • Malware Development
  • 📫 How to reach me: 835622562742272011 <- [Go on https://discord.id/ to get profile information]
  • ⚡ Fun fact: You're probably here because I'm arguing with you.

Here are some projects to check out.

  • Net - A light-weight, minimal botnet written in C
  • loader - A loader for infecting devices
  • syringe - A DLL & Code Injection C++ library for Windows
  • parasite - An LD_PRELOAD based malware base written in C

~ 0x1CA3

Pinned

  1. Assembly Assembly Public

    I will post x86/x86_64 Assembly code here.

    Assembly 6 2