Skip to content
View daem0nc0re's full-sized avatar

Highlights

  • Pro

Block or report daem0nc0re

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. TangledWinExec TangledWinExec Public

    PoCs and tools for investigation of Windows process execution techniques

    C# 866 137

  2. PrivFu PrivFu Public

    Kernel mode WinDbg extension and PoCs for token privilege investigation.

    C# 763 116

  3. AtomicSyscall AtomicSyscall Public

    Tools and PoCs for Windows syscall investigation.

    C# 349 49

  4. VectorKernel VectorKernel Public

    PoCs for Kernelmode rootkit techniques research.

    C# 326 48

  5. SharpWnfSuite SharpWnfSuite Public

    C# Utilities for Windows Notification Facility

    C# 124 23

  6. Abusing_Weak_ACL_on_Certificate_Templates Abusing_Weak_ACL_on_Certificate_Templates Public

    Investigation about ACL abusing for Active Directory Certificate Services (AD CS)

    117 17