Cognito-SZN

Cognito-SZN

Geek Repo

Github PK Tool:Github PK Tool

Cognito-SZN's starred repositories

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language:C++License:Apache-2.0Stargazers:1572Issues:0Issues:0

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:657Issues:0Issues:0

chdr

a lightweight library geared towards windows process hacking/manipulation, but with much more use case.

Language:C++License:MITStargazers:29Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:1076Issues:0Issues:0

Kernelmode-manual-mapping-through-IAT

Manual mapping without creating any threads, with rw only access

Language:C++Stargazers:641Issues:0Issues:0

bind

A bind-shell written in C.

Language:CStargazers:6Issues:0Issues:0

trail

A small, minimal HTTP library written in C.

Language:CStargazers:8Issues:0Issues:0

EFI_Driver_Access

Efi Driver Access is a simply project to load a driver during system boot with the idea to give the user kernel access for read/write memory without restrictions

Language:CStargazers:339Issues:0Issues:0

UMPMLib

A library to manipulate physical memory from usermode.

Language:C++Stargazers:279Issues:0Issues:0

Oscar.jl

A comprehensive open source computer algebra system for computations in algebra, geometry, and number theory.

Language:JuliaLicense:NOASSERTIONStargazers:315Issues:0Issues:0

lit

Lit is a simple library for building fast, lightweight web components.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:18250Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:667Issues:0Issues:0

MemJect

Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.

Language:CLicense:MITStargazers:444Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:704Issues:0Issues:0

linux-pe

COFF and Portable Executable format described using standard C++ with no dependencies.

Language:C++License:BSD-3-ClauseStargazers:250Issues:0Issues:0

ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

Language:C++Stargazers:812Issues:0Issues:0

Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

Language:CStargazers:398Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

Language:CLicense:MITStargazers:453Issues:0Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Language:CStargazers:407Issues:0Issues:0

Kernel_Inject

Kernel Inject DLL

Language:C++Stargazers:323Issues:0Issues:0

nt-mapper

C++17 PE manualmapper

Language:C++License:GPL-3.0Stargazers:242Issues:0Issues:0

NtCall64

Windows NT x64 syscall fuzzer

Language:CLicense:BSD-2-ClauseStargazers:577Issues:0Issues:0

window_hijack

Rendering on external windows via hijacking thread contexts

Language:C++Stargazers:361Issues:0Issues:0

HookLib

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

Language:CLicense:MITStargazers:715Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

Language:CLicense:MITStargazers:3323Issues:0Issues:0

Assembly

I will post x86/x86_64 Assembly code here.

Language:AssemblyStargazers:7Issues:0Issues:0

execelf

A utility to run ELF files in memory.

Language:CStargazers:13Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:1644Issues:0Issues:0

rainbow

Hide SMBIOS/disk/NIC serials from EFI bootkit

Language:CStargazers:270Issues:0Issues:0

SecureFakePkg

Simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with secure boot enabled (faking secure boot)

Language:CStargazers:124Issues:0Issues:0