Skip to content
View RistBS's full-sized avatar
Block or Report

Block or report RistBS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls

C 98 32 Updated Mar 22, 2024

Another unfinished doublepulsar RDP variant from years ago. Demonstrates hooking McsDispatch, never wrote the hook itself

C 7 3 Updated Feb 18, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 371 64 Updated Feb 13, 2024
C++ 225 318 Updated Feb 19, 2018

Have fun with the LowFragmentationHeap

C++ 227 46 Updated Feb 3, 2021

Windows 10 PE image loader (LDR) NTDLL component toolbox

C 39 11 Updated Oct 22, 2019

Tooling to generate metadata for Win32 APIs in the Windows SDK.

C++ 1,311 116 Updated Aug 7, 2024

Small application that can be used to log loader snaps and other debug output

C++ 57 4 Updated Jan 18, 2024

A BOF that runs unmanaged PEs inline

C 472 50 Updated Jul 17, 2024

LOJAX ROOTKIT (UEFI) +PDF Included[x]

26 12 Updated Mar 9, 2023

An old memory introspection framework from 2019.

C++ 2 Updated Sep 12, 2023

Unlicensed tiny / small portable implementation of 128/256-bit AES encryption in C, x86, AMD64, ARM32 and ARM64 assembly

C 115 28 Updated Nov 25, 2023

Enumerate various traits from Windows processes as an aid to threat hunting

C++ 178 31 Updated Jan 13, 2022

See the Wiki for more information

C++ 5 Updated Oct 25, 2021

WinDBG Anti-RootKit Extension

C++ 611 178 Updated Jul 29, 2020

利用EFSRPC协议批量探测出网

Python 58 1 Updated Oct 12, 2023

For when DLLMain is the only way

C 334 61 Updated Apr 28, 2024

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 451 53 Updated Oct 24, 2023
C 2 Updated Nov 3, 2023

Autonomous pre-boot DMA attack hardware implant for M.2 slot based on PicoEVB development board

C 54 9 Updated Oct 21, 2023

Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

C 253 43 Updated Nov 3, 2023

Memory hacking library powered by AMD SVM

C 283 80 Updated May 9, 2023
C++ 7 5 Updated Aug 5, 2024

Hardcore Debugging

692 82 Updated Jun 30, 2024

Persistence via Shell Extensions

C++ 58 6 Updated Aug 4, 2023

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.

Python 61 7 Updated Oct 20, 2023

Explore Kernel Objects on Windows

C++ 186 33 Updated Jan 22, 2024

Signtool for expired certificates

C++ 439 48 Updated Jun 10, 2023

Resolve DOS MZ executable symbols at runtime

C++ 94 25 Updated Nov 12, 2021
Next