Skip to content
View misiungs's full-sized avatar

Block or report misiungs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Process injection in C++ using modified proxy functions to modify call stack. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C Updated Sep 15, 2024
  • Process injection in C++ using modified HellsGate to perform indirect syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C Updated Sep 4, 2024
  • Process injection in C++ using HellsGate to perform syscalls. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C Updated Sep 3, 2024
  • Process injection in C++ using direct syscalls instead of documented Windows API. Using NtOpenProcess + NtAllocateVirtualMemoryEx + NtWriteVirtualMemory + NtCreateThreadEx.

    C++ 1 Updated Sep 2, 2024
  • Process injection in C++ using functions from ntdll.dll instead of documented Windows API. Using slightly different routines from v1.

    C++ Updated Sep 1, 2024
  • Process injection in C++ using direct syscalls instead of documented Windows API.

    C++ Updated Aug 30, 2024
  • Process injection in C++ using functions from ntdll.dll instead of documented Windows API.

    C++ Updated Aug 29, 2024
  • Process injection in C# using functions from ntdll.dll instead of documented Windows API.

    C# Updated Aug 29, 2024
  • This repository has all components necessary for AppDomainManager injection.

    Updated Aug 29, 2024
  • IAT Hooking implemented in DLL for injection purposes.

    C++ 1 Updated Aug 29, 2024
  • API Hooking implemented in DLL for injection purposes.

    C++ Updated Aug 29, 2024
  • C++ repository used to parse basic information about process specified by its name.

    C++ Updated Aug 28, 2024
  • C++ repository used to parse basic information about portable executable.

    Updated Aug 28, 2024
  • Reflective DLL Injection repository that injects downloaded from URL DLL into memory of current process.

    C++ 2 Updated Aug 28, 2024
  • DLL-Injection repository that injects DLL from disc into process of choice, specified by PID.

    C++ Updated Aug 28, 2024
  • C++ implementation of XOR encoding payload generated in msfvenom.

    C++ Updated Aug 28, 2024
  • Vanilla C++ implementation of process injection.

    C++ Updated Aug 28, 2024
  • public Public

    public

    Updated Aug 1, 2024
  • DLL-Injection repository that downloads AES-encrypted DLL from HTTP server, decrypts it and injects into process of choice.

    C# Updated Jun 16, 2024
  • Vanilla C# implementation of process injection.

    C# Updated Jun 2, 2024
  • C# implementation of AES Encryption for msfvenom payload.

    C# Updated Jun 1, 2024
  • C# implementation of XOR encoding payload generated in msfvenom.

    C# Updated Jun 1, 2024
  • A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

    C# Updated Jan 4, 2024
  • Regression of estate value in Apache Spark.

    Jupyter Notebook Updated May 30, 2021
  • Repository for images used in readme.md files

    Updated May 30, 2021
  • Data science project about text generation based on different language models.

    Jupyter Notebook Updated May 12, 2021
  • Data science project about regression of spectrometer data.

    Jupyter Notebook Updated May 10, 2021
  • Data science classification project for detection of early hospital readmission among diabetes.

    Jupyter Notebook Updated May 3, 2021
  • Implementation of various famous neural networks architectures.

    Jupyter Notebook Updated May 3, 2021
  • Data science classification project for detection of cover type based on cartographic parameters.

    Jupyter Notebook Updated May 3, 2021