Skip to content
View DreydenGys's full-sized avatar

Block or report DreydenGys

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

DRILL (Distributable Remote Integrated Lightweight Link) is a powerful and stealthy Command and Control (C2) framework designed for seamless operation across various environments.

Python 33 7 Updated Jul 31, 2025

All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs

C 50 4 Updated Jan 29, 2023

nix dotfiles for chilly people

Nix 815 24 Updated Oct 29, 2024

Memory Obfuscation in Rust

Rust 264 24 Updated Nov 5, 2025

A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…

YARA 1,230 138 Updated Nov 12, 2025

Tiny and portable USB device/host stack for embedded system with USB IP

C 1 Updated Jan 31, 2022

a simple neovim plugin for expanding rust macros :)

Lua 3 Updated Sep 10, 2023

Slides and materials for the talk Reconstructing Rust Types: A Practical Guide for Reverse Engineers at RE//verse 2025, presented on February 28, 2025.

HTML 18 Updated May 23, 2025

Reverse Engineering: Decompiling Binary Code with Large Language Models

Python 6,154 430 Updated Oct 16, 2025

Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encrypting Minecraft worlds, and phishing players who connect.

Java 122 4 Updated Dec 23, 2024

Evasive shellcode loader

C++ 398 64 Updated Oct 17, 2024

My Hyprland dotfiles

CSS 1,016 41 Updated Nov 29, 2025

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 3,659 83 Updated Nov 30, 2025

Comprehensive roadmap for aspiring Embedded Systems Engineers, featuring a curated list of learning resources

8,624 919 Updated Nov 23, 2025

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,976 504 Updated Jul 13, 2022

A Trace Explorer for Reverse Engineers

Python 1,479 154 Updated Oct 23, 2023

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

C 315 35 Updated Jan 17, 2024

A large collection of 32bit and 64bit PE files useful for verifying the correctness of bin2bin transformations

62 4 Updated Aug 2, 2024

Top 100 Hacking & Security E-Books (Free Download)

6,200 1,221 Updated Jul 26, 2024

The ARTful library for dynamically modifying the Android Runtime

C++ 339 30 Updated Apr 6, 2024

GlazeWM is a tiling window manager for Windows inspired by i3wm.

Rust 10,643 312 Updated Nov 30, 2025

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 2,154 306 Updated Nov 15, 2025

An Interactive Binary Patching Plugin for IDA Pro

Python 1,176 134 Updated Nov 24, 2024

A new operating system kernel with Linux binary compatibility written in Rust.

Rust 3,453 90 Updated Nov 11, 2024

📚 Learn to write an embedded OS in Rust 🦀

Rust 14,467 855 Updated Feb 10, 2024

This repository contains a few leaked files of HookBot.

106 26 Updated Jul 22, 2023

This is an Open source intelligent framework ie an osint tool which gathers valid information about a phone number, user's email address, perform VIN Osint, and reverse, perform subdomain enumerati…

Python 1,781 205 Updated Jul 31, 2025

This map lists the essential techniques to bypass anti-virus and EDR

2,953 330 Updated Mar 28, 2025

This program is designed to demonstrate various process injection techniques

C# 1,204 189 Updated Aug 7, 2025

🔥 A PLT hook library for Android native ELF.

C 4,295 789 Updated Jun 27, 2025
Next