Skip to content
View zhouzu's full-sized avatar
Block or Report

Block or report zhouzu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CallObfuscator CallObfuscator Public

    Forked from d35ha/CallObfuscator

    Obfuscate specific windows apis with different apis

    C++ 4

  2. MMFCodeInjection MMFCodeInjection Public

    Forked from aahmad097/MMFCodeInjection

    Code Injection via Memory Mapped Files

    C++ 4

  3. DripLoader DripLoader Public

    Forked from xuanxuan0/DripLoader

    Evasive shellcode loader for bypassing event-based injection detection (PoC)

    C++ 3

  4. Bleak Bleak Public

    Forked from Najsr/Simple-Injection

    A Windows native DLL injection library written in C# that supports several methods of injection.

    C# 1

  5. JitUnpacker-Framework JitUnpacker-Framework Public

    Forked from wwh1004/JitUnpacker-Framework

    A jit hook and unpacker framework

    C# 1 2

  6. LoggingModule LoggingModule Public

    Forked from jchristn/LoggingModule

    Simple C# class library for logging to syslog and console

    C# 1