Skip to content
View D4stiny's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report D4stiny

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

QDrant docker-compose deployment with basic auth/nginx proxy

Shell 24 1 Updated Apr 12, 2023

UEFI shim loader

C 853 291 Updated Aug 20, 2024

Native API header files for the System Informer project.

C 1,012 168 Updated Sep 7, 2024

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,082 211 Updated Jul 5, 2023

The Minimal LZMA (minlzma) project aims to provide a minimalistic, cross-platform, highly commented, standards-compliant C library (minlzlib) for decompressing LZMA2-encapsulated compressed data in…

C 340 29 Updated Jan 13, 2022

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

C++ 308 66 Updated Mar 26, 2024

A simple rootkit to hide a process

C 44 42 Updated Jan 10, 2014

Process Doppelgänging

C 152 63 Updated Dec 19, 2017

An evil RAT (Remote Administration Tool) for macOS / OS X.

Python 2,249 476 Updated Feb 10, 2021

Stealth DLL injector

C++ 86 27 Updated Jul 26, 2024
Python 32 18 Updated Sep 14, 2017

A General Purpose DLL & Code Injection Utility

C 152 40 Updated Jan 27, 2018
C++ 73 18 Updated Dec 3, 2017

Devestating and awesome Linux X86_64 ELF Virus

C 221 67 Updated Sep 9, 2022

Code injection by hijacking threads in Windows 32-bit applications

C++ 42 14 Updated Oct 3, 2018

Walking the callstack in windows applications

C++ 817 177 Updated Jul 29, 2024

VMProtect 3.x Anti-debug Method Improved

C++ 511 154 Updated May 11, 2019

Avoidz tool to bypass most A.V softwares

Ruby 138 40 Updated Sep 28, 2017

Windows API tracer for malware (oldname: unitracer)

Python 116 22 Updated Oct 16, 2017

AMD64 PE Emulator in Python.

Python 81 18 Updated Nov 16, 2023

Library to load a DLL from memory.

C 2,791 753 Updated Jan 3, 2024

Abusing SpeedFan driver ability of physical memory manipulation

C++ 107 27 Updated Mar 30, 2018

This program remaps its image to prevent the page protection of pages contained in the image from being modified via NtProtectVirtualMemory.

C++ 556 141 Updated Mar 19, 2019

Ghetto user mode emulation of Windows kernel drivers.

C 114 19 Updated Feb 2, 2022

A C/C++ implementation of Microsoft's Antimalware Scan Interface

C++ 170 39 Updated Mar 30, 2018

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

C++ 1,085 177 Updated Sep 7, 2024

Demos of various injection techniques found in malware

C 790 183 Updated Feb 15, 2022

LoadLibrary DLL Injector Proof-of-Concept in Java

Java 36 15 Updated Oct 16, 2017

Ransomware base in Java for all operating systems

Java 19 2 Updated Jun 13, 2017
Next