Skip to content
View terrarier2111's full-sized avatar
  • Germany

Organizations

@Lea-fish
Block or Report

Block or report terrarier2111

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Data Broker Opt Out is a Python script that provides a convenient way to access opt-out pages of various data brokers on the web. Data brokers are companies that collect, analyze, and sell personal…

2 Updated Feb 1, 2024

Tell databrokers to F#@% Off. Your data is your data, they shouldn't be monetizing your personal information without your knowledge.

Go 69 1 Updated Feb 26, 2023

Call stack spoofing for Rust

Rust 271 30 Updated Jun 8, 2024

AV/EDR evasion via direct system calls.

Assembly 1,737 262 Updated Jan 1, 2023

Store files as YouTube videos == infinite disk space. youtube-drive is totally inspired by YouTubeDrive.

Python 211 18 Updated Feb 27, 2023

Telebox / Linkbox & TeraBox massive upload. Only for local

Python 14 3 Updated Jun 11, 2024

Open-Source Shellcode & PE Packer

C 1,782 318 Updated Feb 3, 2024

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,044 181 Updated Nov 7, 2023

My implementation of enSilo's Process Doppelganging (PE injection technique)

C 567 116 Updated Aug 30, 2022

A BOF that runs unmanaged PEs inline

C 397 39 Updated Jun 20, 2024

This program is designed to demonstrate various process injection techniques

C# 1,022 179 Updated Aug 30, 2023

Dynamically invoke arbitrary unmanaged code

Rust 283 35 Updated Jun 26, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,044 456 Updated Nov 15, 2023

A Rust take on bsdiff

Rust 119 7 Updated Jan 20, 2023

LSM-based embeddable key-value storage engine written in safe Rust

Rust 269 9 Updated Jul 4, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,632 768 Updated Sep 3, 2022

A stable, linearithmic sort in constant space

Rust 6 Updated Mar 27, 2022

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,398 4,323 Updated Apr 25, 2024

VM detection library and tool

C++ 271 27 Updated Jul 5, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,533 261 Updated Nov 3, 2023

x64 binary obfuscator

C++ 1,597 242 Updated Jul 14, 2023

Type-safe Windows syscalls for the Rust language

Rust 3 1 Updated May 21, 2024

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Rust 168 24 Updated Mar 23, 2023

MBR Partition Management in Rust

Rust 40 11 Updated Aug 11, 2023

Fork of Paper for 1.8.8 focused on improved performance and stability.

Shell 224 64 Updated Jun 23, 2024

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,863 936 Updated May 13, 2024

Portable interface to epoll, kqueue, event ports, and wepoll

Rust 499 63 Updated Jun 15, 2024

Atomically updatable variants of Arc and Weak for lock-free concurrency.

Rust 166 4 Updated Jun 8, 2024

🐉 Making Rust a first-class language and ecosystem for GPU shaders 🚧

Rust 7,119 248 Updated Jun 16, 2024

Portable atomic types including support for 128-bit atomics, atomic float, etc.

Rust 113 12 Updated Jun 22, 2024
Next