Skip to content
View arimaqz's full-sized avatar
Block or Report

Block or report arimaqz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. winapi-obfuscator winapi-obfuscator Public

    obfuscate WINAPI/NTAPI calls easily.

    Python 2 1

  2. strfile-encryptor strfile-encryptor Public

    string/file/shellcode encryptor using AES/XOR

    Python 10 2

  3. peb-malware-development peb-malware-development Public

    ins and outs of PEB for malware development

    C++ 1

  4. dll-proxy-helper dll-proxy-helper Public

    a tool designed to help with DLL proxying by printing a list of target DLL exported functions.

    C++

  5. py-loader py-loader Public

    Encrypt and load python scripts for evasion

    Python

  6. ZemanaAbuse ZemanaAbuse Public

    A PoC to terminate processes using ZemanaAntiMalware driver.

    C++