Axactt

Axactt

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Axactt's repositories

DMALibrary

Simple but extensive library for DMA users, made for gamehacking

Language:CLicense:MITStargazers:1Issues:0Issues:0

Kernel-VAD-Injector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

Language:CStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

learngamehacking

To learn reverse engineering

Language:C++Stargazers:0Issues:2Issues:0

alpc-km-um

POC usermode <=> kernel communication via ALPC.

Stargazers:0Issues:0Issues:0

anticht-nmi-stackwalking

kernel mode anti cheat

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-virtualization

Collection of resources about Virtualization

License:GPL-3.0Stargazers:0Issues:0Issues:0

Axactt

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

BEKernelDriver-callback-encryption

An Undetected BE Kernel Driver I developed, Will probably be detected upon releasing this but can be made undetected very easily. Does not work for EAC as there is no CR3 Fixing/Patching/Restore along with no APC/Stackwalk Protections/KE.

License:MITStargazers:0Issues:0Issues:0

Callback-with-Shared-Memory

Proof of Concept Kernel-User Communication using System Thread.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

codecave-hook

codecave hook reverse engineering toolkit.

Stargazers:0Issues:0Issues:0

cpp-rust-internal

A internal software developed for the game "Rust". Strictly for educational purposes.

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FakeDriver-LegitMemory-Hook

Execute anything in a legit memory region by attacking a windows driver

Stargazers:0Issues:0Issues:0

frida-ceserver

Frida-based ceserver: A fusion of Cheat Engine and Frida.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

kernel-mouse-keyboard-augmentation-

Kernel driver with mouse and keyboard input

License:GPL-2.0Stargazers:0Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Stargazers:0Issues:0Issues:0

nmi

nmi stackwalking + module verification

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

reactos

A free Windows-compatible Operating System

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sync--driver-regisrtyKeyCom-systemThread

POC of a kernelmode driver and a usermode program that synchronously communicate trough shared memory

Stargazers:0Issues:0Issues:0

Testing_LAB_Apis

Various collection of advanced windows system apis , native apis and modern c++ examples

Language:CStargazers:0Issues:1Issues:0

YDArk

X64内核小工具

Stargazers:0Issues:0Issues:0