TheCruZ

TheCruZ

Geek Repo

Location:España/Madrid

Home Page:https://mhcruz.com/

Github PK Tool:Github PK Tool

TheCruZ's repositories

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1828Issues:35Issues:102

Simple-Manual-Map-Injector

Simple C++ DLL Manual Map Injector For x86 and x64

Language:C++License:MITStargazers:340Issues:9Issues:17

EFI_Driver_Access

Efi Driver Access is a simply project to load a driver during system boot with the idea to give the user kernel access for read/write memory without restrictions

CRZKD

Just my first IOCTL try

EC

open-source cheat / penetration test for anti-cheats

Language:CStargazers:8Issues:0Issues:0

PoisonCruz

ARP Poisoning to the network with windows systems (Only for tests)(Man in the middle with windows)

Language:C#Stargazers:5Issues:1Issues:0

FTPDiscover

FTP Search & Bruteforcer

Language:C#Stargazers:3Issues:1Issues:0

Remote-Process-Function-Call-With-C-Sharp

Call a remote 32 bits process function with C#

Language:C#Stargazers:3Issues:2Issues:0

Scylla

Imports Reconstructor

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

SignLanguageRecognition

Sign Language Recognition Project

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

GetDeviceInterfacesMemoryLeak

Small memory leak PoC that is happening in IopGetDeviceInterfaces

Language:C++Stargazers:0Issues:2Issues:0