Skip to content
View r4mos's full-sized avatar

Block or report r4mos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
17 stars written in C
Clear filter

Display and control your Android device

C 109,767 10,546 Updated Oct 1, 2024

A little tool to play with Windows security

C 19,306 3,700 Updated Jul 5, 2024

Node.js Desktop Automation.

C 12,330 955 Updated Jun 21, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,358 2,254 Updated Mar 17, 2024

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,338 460 Updated Jun 21, 2024

TinyVM is a small, fast, lightweight virtual machine written in pure ANSI C.

C 3,184 291 Updated Mar 23, 2019

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,764 220 Updated Apr 7, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,073 140 Updated Jun 28, 2024

Files to add Digistump support (Digispark, Pro, DigiX) to Arduino 1.6.X (1.6.5+)

C 939 377 Updated Jan 24, 2023

Advanced keyboard-walk generator with configureable basechars, keymap and routes

C 537 82 Updated Oct 11, 2023

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 533 75 Updated Aug 25, 2024

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 459 55 Updated Oct 24, 2023

Simulate the behavior of AV/EDR for malware development training.

C 446 37 Updated Feb 15, 2024

MQTT Broker library for ESP8266 Arduino

C 443 105 Updated Apr 16, 2023

DigisparkKeyboard library with multiple layout support

C 89 35 Updated Aug 10, 2023