Skip to content
View r4mos's full-sized avatar

Block or report r4mos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
22 stars written in C++
Clear filter

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,463 2,412 Updated Sep 10, 2024

aria2 is a lightweight multi-protocol & multi-source, cross platform download utility operated in command-line. It supports HTTP/HTTPS, FTP, SFTP, BitTorrent and Metalink.

C++ 35,293 3,571 Updated Aug 3, 2024

Scriptable Headless Browser

C++ 29,454 5,758 Updated Nov 26, 2022

ESP8266 core for Arduino

C++ 16,003 13,330 Updated Aug 18, 2024

The Z3 Theorem Prover

C++ 10,216 1,474 Updated Oct 2, 2024

A client library for the Arduino Ethernet Shield that provides support for MQTT.

C++ 3,818 1,472 Updated Aug 14, 2024

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

C++ 3,413 423 Updated Jun 4, 2024

Infrared remote library for ESP8266/ESP32: send and receive infrared signals with multiple protocols. Based on: https://github.com/shirriff/Arduino-IRremote/

C++ 2,952 831 Updated Sep 23, 2024

Wireless keystroke injection attack platform

C++ 2,050 355 Updated Jun 2, 2023

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,933 339 Updated Aug 8, 2021

USB Rubber Ducky type scripts written for the DigiSpark.

C++ 1,909 602 Updated Feb 10, 2023

Alternative Shellcode Execution Via Callbacks

C++ 1,418 299 Updated Nov 11, 2022

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,086 103 Updated Sep 1, 2024

Little user-mode AV/EDR evasion lab for training & learning purposes

C++ 980 108 Updated May 2, 2024

Converts a DLL into EXE

C++ 789 168 Updated Jul 23, 2023

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

C++ 718 109 Updated Jul 2, 2024

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

C++ 569 77 Updated Sep 26, 2024

Time Travel Debugging IDA plugin

C++ 549 33 Updated Jun 27, 2024

Simple VM based x86 PE (portable exectuable) protector.

C++ 330 85 Updated Mar 15, 2015

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 289 36 Updated Jul 5, 2024

RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++

C++ 232 34 Updated Jun 14, 2023

Execute Lord of the Rings Battle For Middle Earth I with launch parameters over gameranger.

C++ 3 Updated Jan 20, 2023