Skip to content
View dur4ng's full-sized avatar

Block or report dur4ng

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

C 627 114 Updated Mar 11, 2024

Use RTCore64 to map your driver on windows 11.

C++ 90 34 Updated Apr 6, 2024

Inject .NET assemblies into an existing process

C 476 74 Updated Jan 19, 2022

usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to p…

C++ 357 69 Updated Jan 3, 2022

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Python 994 184 Updated Aug 19, 2023

Themida unpacker

Pascal 333 79 Updated Aug 4, 2024

A port of DrunkenCheetah's Project to x64

C 74 39 Updated Feb 7, 2014

More than a ReClass port to the .NET platform.

C# 1,803 366 Updated May 10, 2024

This guide provides illustrative examples demonstrating the usage of Il2cppInspector C++ scaffold.

C 101 14 Updated Jul 11, 2024

The world’s 1st book of very detailed iOS App reverse engineering skills :)

4,221 451 Updated Oct 30, 2015

Dump the memory of a PPL with a userland exploit

C 840 137 Updated Jul 24, 2022

This tool will allow you to bypass VMProtect .NET AntiDebugger. Made by Cabbo.

C# 66 15 Updated May 16, 2024

manual map unsigned driver over signed memory

C++ 151 21 Updated Apr 11, 2024

Opinionated security and code quality standard for Solidity smart contracts.

2,026 261 Updated Jul 2, 2023

ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer overflow vulnerabilities, and memory leaks.

Python 79 10 Updated May 11, 2024

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

C# 420 113 Updated Apr 16, 2023

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

C# 313 63 Updated Aug 30, 2022

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 465 73 Updated Jun 30, 2024

RunasCs - Csharp and open version of windows builtin runas.exe

C# 970 126 Updated Jul 12, 2024

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 709 120 Updated Dec 14, 2023

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,961 152 Updated Jun 8, 2024

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

C# 468 40 Updated Nov 29, 2022

BBT - Bug Bounty Tools (examples💡)

Python 1,695 466 Updated Apr 5, 2024

⡷⠂𝚔𝚊𝚛𝚖𝚊 𝚟𝟸⠐⢾ is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

Shell 787 155 Updated Jun 13, 2024

Compileable POC of namazso's x64 return address spoofer.

C++ 46 16 Updated Jun 10, 2020

A centralized resource for previously documented WDAC bypass techniques

476 66 Updated Apr 25, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,134 122 Updated Aug 31, 2024

A Nim implementation of reflective PE-Loading from memory

Nim 261 39 Updated Sep 5, 2024

Admin to Kernel code execution using the KSecDD driver

C 232 37 Updated Apr 19, 2024
Next