d366 (boogie77)

boogie77

Geek Repo

Location:d366

Github PK Tool:Github PK Tool

d366's repositories

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

anycall

x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration

Language:C++License:MITStargazers:0Issues:0Issues:0

CanetisRadar

Open-source application for detecting sound direction using 7.1 audio device in games

License:LGPL-3.0Stargazers:0Issues:0Issues:0

CosMapper

Loads a signed kernel driver which allows you to map any driver to kernel mode without any traces of the signed / mapped driver.

Language:C++Stargazers:0Issues:0Issues:0

Dexer

Dexer is an open source framework, written in C#, that reads and writes .DEX files (Dalvik Executable Format) used by the Android Open Source Project.

Language:C#License:MITStargazers:0Issues:0Issues:0

driver_callback_bypass_1909

研究和移除各种内核回调,在anti anti cheat的路上越走越远

License:Apache-2.0Stargazers:0Issues:0Issues:0

Dyna-IL2CppDumper

Windows edition of IL2Cppdumper, dump data when the game is running, used to bypass protection and encryption.

Stargazers:0Issues:0Issues:0

fresh

Fresh landing page

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

gatsby-theme-novela

Welcome to Novela, the simplest way to start publishing with Gatsby.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

handle_grant_access

句柄提权 无视反作弊读写游戏内存 用于分析游戏结构工具

Language:C++License:MITStargazers:0Issues:0Issues:0

Harmony

A library for patching, replacing and decorating .NET and Mono methods during runtime

License:MITStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

idacode

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

Stargazers:0Issues:0Issues:0

ImportCallObfuscator

Obfuscate calls to imports by patching in stubs

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

License:MITStargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:0Issues:0Issues:0

kdmapper-mdl

This is kdmapper but it doesn't use ExAllocatePool instead it allocates pages to avoid being in BigPoolTable,

Language:C++License:MITStargazers:0Issues:0Issues:0

L2Assistent

Автоматизация игры в Lineage 2.

Stargazers:0Issues:0Issues:0

L2Bot

An open source Lineage II bot

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Rafflesia

Bot for Lineage 2 Classic

License:MITStargazers:0Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScyllaHide-IDA7.5

ScyllaHide for IDA7.5; ScyllaHide IDA7.5; It is a really niccccccce anti-anti-debug tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

License:Apache-2.0Stargazers:0Issues:0Issues:0

UnrealSharp

esp, radar, and other tools for unreal engine UE games

Language:C#License:MITStargazers:0Issues:0Issues:0

vmware-backdoor

vmware-backdoor

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0