Skip to content
View Idov31's full-sized avatar
🐺
🐺
Block or Report

Block or report Idov31

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Idov31/README.md

Hi there! 👋

👨🏻‍💻 About me:

I am a security researcher, who has worked in various cybersecurity roles over the past 5 years. My main interests are OS internals, reverse engineering, kernel development and exploit development. In my free time, I am working on projects in the areas of evasion, persistence and injection methods for both kernel mode and user mode and based on these projects I am publishing educational papers.

📧 Feel free to contact me via Twitter, Telegram or mail regarding any of my projects or publications.


💭 Currently working on:

  • New projects
  • New papers

📙 Currently learning:

  • UEFI Development

🌐 My blog posts:


🗣️ Talks:


⚒️ Programming Languages ⚒️

                               


📊 My stats 📊


Ido's GitHub Stats

Ido's Trophies

Pinned

  1. Nidhogg Nidhogg Public

    Nidhogg is an all-in-one simple to use rootkit.

    C++ 1.6k 253

  2. Sandman Sandman Public

    Sandman is a NTP based backdoor for red team engagements in hardened networks.

    C# 690 92

  3. FunctionStomping FunctionStomping Public

    Shellcode injection technique. Given as C++ header, standalone Rust program or library.

    Rust 669 97

  4. Cronos Cronos Public

    PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

    C 537 62

  5. Venom Venom Public

    Venom is a library that meant to perform evasive communication using stolen browser socket

    C++ 362 53

  6. Jormungandr Jormungandr Public

    Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

    C++ 212 26