CyExcel

CyExcel

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

CyExcel's repositories

Akebi-PacketSniffer

Simple packet sniffer for some semi online game.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

BattlEye_shellcode

模拟BattlEye扫描的shellcode

Language:C++Stargazers:0Issues:0Issues:0

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Cool-Hypervisor

A intel hypervisor, implementing many virtualization techniques

Language:C++License:MITStargazers:0Issues:0Issues:0

dokany

User mode file system library for windows with FUSE Wrapper

Language:CStargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:RubyLicense:MITStargazers:0Issues:1Issues:1

Demystifying-PatchGuard

Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unauthorized modifications to the Windows kernel. The analysis is done through practical engineering, with a focus on understanding PatchGuard's inner workings.

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

HWID-Kernel-Spoofer

HWID Kernel Spoofer for the most recent EAC and BE games

Language:C++Stargazers:0Issues:0Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Injector

Cheat Kernel Injector Support all windows

Language:C++Stargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Language:C++Stargazers:0Issues:0Issues:0

KrakenMask

Sleep obfuscation

Language:C++Stargazers:0Issues:0Issues:0

notepad-plus-plus

Notepad++ official repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pikafish

UCI xiangqi engine

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

source-engine

Modified source engine (2017) developed by valve and leaked in 2020. Not for commercial purporses

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

uefi-ntfs

UEFI:NTFS - Boot NTFS or exFAT partitions from UEFI

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

uemerald-memhack

口袋妖怪究极绿宝石的内存修改器

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:0Issues:0

Yumekage

Demo proof of concept for shadow regions, and implementation of HyperDeceit.

Language:C++Stargazers:0Issues:0Issues:0

ZeroThreadKernel

Recursive and arbitrary code execution at kernel-level without a system thread creation

Language:C++Stargazers:0Issues:0Issues:0