Skip to content
View Maff1t's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report Maff1t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. WindowsPermsPoC WindowsPermsPoC Public

    A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows

    C++ 53 9

  2. InjectionTracer InjectionTracer Public

    PINTool to help analyzing malware that uses process injection

    C++ 12 3

  3. JuanLesPIN-Public JuanLesPIN-Public Public

    Research tool able to detect and mitigate evasion techniques used by malware in-the-wild

    C++ 11 1

  4. ShellcodeInjector ShellcodeInjector Public

    A simple tool to inject shellcode inside a process of your choice. Useful for shellcode debugging

    C++ 4

  5. InjectNtdllPOC InjectNtdllPOC Public

    Process Injection without R/W target memory and without creating a remote thread

    C++ 19 4

  6. r2Attach r2Attach Public

    Spawn radare2 in another terminal during a pwntools session

    Python 9