CrazyPangolin

CrazyPangolin

Geek Repo

Github PK Tool:Github PK Tool

CrazyPangolin's starred repositories

googletest

GoogleTest - Google Testing and Mocking Framework

Language:C++License:BSD-3-ClauseStargazers:33807Issues:1219Issues:2219

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4589Issues:145Issues:279

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

PolyHook_2_0

C++20, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:1557Issues:50Issues:106

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:1085Issues:53Issues:3

smap

DLL scatter manual mapper

Language:C++Stargazers:678Issues:19Issues:0

Kernelmode-manual-mapping-through-IAT

Manual mapping without creating any threads, with rw only access

DetoursNT

Detours with just single dependency - NTDLL

Language:C++License:MITStargazers:591Issues:26Issues:3

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

Kernel-Anit-Anit-Debug-Plugins

Kernel Anit Anit Debug Plugins 内核反反调试插件

Language:C++License:MITStargazers:438Issues:16Issues:2

CrowdDet

[CVPR 2020] Detection in Crowded Scenes: One Proposal, Multiple Predictions

Language:PythonLicense:MITStargazers:424Issues:15Issues:85

FontAwesome.Sharp

A library for using Font Awesome in WPF & Windows Forms applications

Language:C#License:Apache-2.0Stargazers:376Issues:15Issues:102

Poseidon

Stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.

FutureNNAimbot

Universal neural network aimbot for all games with custom training mode

pelite

Lightweight, memory-safe, zero-allocation library for reading and navigating PE binaries.

Language:RustLicense:MITStargazers:280Issues:12Issues:37

rainbow

Hide SMBIOS/disk/NIC serials from EFI bootkit

TANet

The AAAI-2020 Paper(Oral):"TANet: Robust 3D Object Detection from Point Clouds with Triple Attention"

Language:PythonLicense:MITStargazers:249Issues:15Issues:24

D3D12-Hook-ImGui

d3d12 hook with imgui, directx12 hook, dx12 hook, d3d12 api hook

PedSurvey

From Handcrafted to Deep Features for Pedestrian Detection: A Survey (TPAMI 2021)

evil-mhyprot-cli

A PoC for vulnerable driver "mhyprot" that allows us to read/write memory in kernel/user from usermode.

Language:C++License:MITStargazers:158Issues:4Issues:0

youyiPUBG

【pubg】绝地求生芯片压枪源码

Language:C#License:GPL-3.0Stargazers:139Issues:9Issues:16

HideDriver

之前那份是7600的,每次编译搞得好麻烦。更新一个VS2017可以直接编译的。

AyyHook-Loader

A Free Open Source Cheat Loader

Language:C#License:MITStargazers:105Issues:11Issues:9

Kalon

A humanlike cursor movement library that uses randomised bezier curves for path generation

Language:C#License:MITStargazers:69Issues:4Issues:0

Overflow-CSGO

Internal CSGO cheat - work in progress

Project-Branthium

An Apex Legends pasta

Language:C++Stargazers:17Issues:2Issues:0