Skip to content
View lleon1435's full-sized avatar
Block or Report

Block or report lleon1435

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Kernel_VADInjector Kernel_VADInjector Public

    Forked from exotikcheat/Kernel_VADInjector

    Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

    C 48 13

  2. BypassAV BypassAV Public

    Forked from matro7sh/BypassAV

    This map lists the essential techniques to bypass anti-virus and EDR

    14 2

  3. birdnet-poc birdnet-poc Public

    Forked from inb1ts/birdnet-poc

    Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

    C 14 1

  4. avcleaner avcleaner Public

    Forked from scrt/avcleaner

    C/C++ source obfuscator for antivirus bypass

    C 11 2

  5. NtRemoteLoad NtRemoteLoad Public

    Forked from florylsk/NtRemoteLoad

    Remote Shellcode Injector

    C++ 8 3

  6. Mshikaki Mshikaki Public

    Forked from trevorsaudi/Mshikaki

    A shellcode injection tool capable of bypassing AMSI. Features the QueueUserAPC() injection technique and supports XOR encryption

    C++ 5 3