ㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ (TempAccountNull)

TempAccountNull

User data from Github https://github.com/TempAccountNull

0

followers

0

following

0

stars

Home Page:https://twitter.com/TempAccountNull

GitHub:@TempAccountNull

ㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ's repositories

emudbg

A fast Windows emulator + debugger for reverse engineering. Runs any executable in debug mode, disassembles with Zydis, emulates instructions, and skips Windows API calls via debugger for maximum speed.

Stargazers:1Issues:0Issues:0

accelmem

C++ Cross-Platform SSE / AVX Intrinsic-Accelerated, Multi-threaded & Inlined Memory Operations, Hashing, and Encryption

License:MITStargazers:0Issues:0Issues:0

BestEdrOfTheMarket

EDR Lab for Experimentation Purposes

License:MITStargazers:0Issues:0Issues:0

binfold

Symbol porting

License:MITStargazers:0Issues:0Issues:0

BlockEDRTraffic

Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows Filtering Platform (WFP).

Stargazers:0Issues:0Issues:0

cmut

Basic C++20 Type Polymorphism && Type Translation

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Diskjacker

Runtime Hyper-V Hijacking with DDMA

License:MITStargazers:0Issues:0Issues:0

DLLInjectionDetector

A DLL Injection Detector for Windows

License:MITStargazers:0Issues:0Issues:0

DllShimmer

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Stargazers:0Issues:0Issues:0

GameMitigations

A simple PWSH script that disables Windows Security Mitigations for a given EXE.

Stargazers:0Issues:0Issues:0

goldberg_emulator

Goldberg emulator that actually compiles

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Hells-Hollow

Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls

Stargazers:0Issues:0Issues:0

hiddriver360

Xbox 360 HID controller driver

License:GPL-3.0Stargazers:0Issues:0Issues:0

ida-pro-mcp

MCP Server for IDA Pro.

License:MITStargazers:0Issues:0Issues:0

ida-sdk

This repository offers an open-source C++ SDK bindings for IDA, enabling custom plugin development and automation.

License:MITStargazers:0Issues:0Issues:0

kurasagi_pg_bypass

Windows 11 24H2 Runtime PatchGuard Bypass

License:Apache-2.0Stargazers:0Issues:0Issues:0

labs-releases

Elastic Security Labs releases

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nuklear-Dx12

Nuklear Dx12 Secure Render

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Obfusk8

Obfusk8: lightweight Obfuscation library based on C++17 / Header Only for windows binaries

Stargazers:0Issues:0Issues:0

OpenLumina

IDA plugin that allows connecting to third party Lumina servers

License:MITStargazers:0Issues:0Issues:0

Page-Table-Injector

Windows x64 DLL/Driver manual map injection on a non-present PML4E using physical memory read/writes, direct page table manipulation and contextualized address space cloning

License:MITStargazers:0Issues:0Issues:0

pe-packer_adv

X86 Packer with Portable Executable compatibility.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpotveeC_ipa

Compiled EeveeSpotify IPA's.

Stargazers:0Issues:0Issues:0

ultimate_spoofer

A stealthy anti-fingerprinting toolkit for Windows

Stargazers:0Issues:0Issues:0

unxorer

Yet another IDA Pro/Home plugin for deobfuscating stack strings

Stargazers:0Issues:0Issues:0

win11-kernel-execution-syscall-hijack

Executing Kernel Routines via Syscall Table Hijack (Kernel Code Execution)

Stargazers:0Issues:0Issues:0

YTLite_ipabuild

A flexible enhancer for YouTube on iOS

Language:LogosStargazers:0Issues:0Issues:0