Skip to content
View leefresh's full-sized avatar

Block or report leefresh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

.NET Assembly Dumper

C# 821 192 Updated Feb 2, 2023

windows kernel security development

1,945 536 Updated Sep 6, 2022

Process Hollowing techniques as used in many file Crypters (C/C++)

C++ 82 45 Updated Oct 1, 2020

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,712 771 Updated Sep 3, 2022