Skip to content
View radlock69's full-sized avatar
  • Morocco
  • 20:49 (UTC +01:00)

Organizations

@TruthRE

Block or report radlock69

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.

C++ 90 21 Updated Sep 18, 2023

A repository for learning various heap exploitation techniques.

C 7,177 1,135 Updated Sep 9, 2024

Some of my publicly available Malware analysis and Reverse engineering.

Python 754 148 Updated Jun 3, 2024

basic program that can commit, reserve, show you how much reserved and committed memory in a process, list your running processes and a process priority manager

Rust 2 Updated Aug 13, 2023

this is my first project in rust, im not interested in malware dev, i just did this shellcode injector to get into windows api dev in rust

Rust 5 Updated Jun 27, 2023

An step by step fuzzing tutorial. A GitHub Security Lab initiative

3,177 337 Updated Jun 3, 2024

share some useful archives about vm and qemu escape exploit.

505 75 Updated Apr 12, 2024

CVE-2021-40444 PoC

HTML 1,589 484 Updated Dec 25, 2021