Skip to content
View utoni's full-sized avatar
🏳️‍🌈
❤️ 🇮🇱
🏳️‍🌈
❤️ 🇮🇱

Block or report utoni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Build fast web applications with Rust.

Rust 15,706 615 Updated Aug 27, 2024

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

C 114 23 Updated Jun 14, 2024

All Algorithms implemented in Rust

Rust 21,978 2,139 Updated Aug 21, 2024

Monitoring and controlling kernel API calls with stealth hook using EPT

C++ 1,130 325 Updated Jan 22, 2022

PE bin2bin obfuscator

C++ 568 57 Updated Jul 6, 2024

PoCs and tools for investigation of Windows process execution techniques

C# 866 138 Updated Jun 11, 2024

PoC EFI runtime driver for memory r/w & kdmapper fork

C++ 476 105 Updated Feb 3, 2021

The most powerful and customizable binary pattern scanner

C++ 200 46 Updated Nov 13, 2021

Hypervisor based anti anti debug plugin for x64dbg

C++ 1,210 275 Updated Jul 8, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 632 54 Updated Jul 27, 2024

The program draws with win32k gdi functions in the kernel while NtGdiDdDDISubmitCommand is being hooked.

C++ 239 75 Updated Apr 27, 2020

Efi Driver Access is a simply project to load a driver during system boot with the idea to give the user kernel access for read/write memory without restrictions

C 350 62 Updated Jan 8, 2023
Shell 3 1 Updated Aug 31, 2020

A 2D Game Engine

C++ 4 1 Updated Feb 25, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,675 768 Updated Sep 3, 2022

Driver that uses network sockets to communicate with client and read/ write protected process memory.

C 413 136 Updated Feb 22, 2019

Windows Anti-Rootkit Tool

C++ 428 122 Updated Aug 1, 2024

PoC HWID spoofer that runs in EFI

C++ 272 71 Updated Jul 10, 2022

An Android app that provides real-time emergency alerts for Israeli citizens.

Java 90 22 Updated Aug 23, 2024

Trying to release your software sucks, mostly because of antivirus false positives. I don't have an answer, but I do have a list of links to help get your code whitelisted.

41 3 Updated Jul 14, 2024

Kernel-mode Windows HWID spoofer

C++ 523 142 Updated Jan 22, 2024

Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+

C++ 676 109 Updated Jun 3, 2021

Modern C++ Programming Course (C++03/11/14/17/20/23/26)

HTML 11,694 780 Updated Aug 26, 2024

internal cheat for hunt showdown

C++ 16 8 Updated Jul 9, 2022

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

62,424 6,478 Updated Aug 16, 2024

Capture and analyze the high-level performance characteristics of graphics applications on Windows.

C++ 1,592 146 Updated Aug 21, 2024

Hardware backdoors in some x86 CPUs

C 2,329 224 Updated Oct 12, 2018

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

C 464 128 Updated Sep 2, 2022

A tiny C++ obfuscation framework

C++ 642 98 Updated Jun 10, 2020

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

C++ 138 37 Updated Jun 30, 2020
Next