cpkt9762's repositories

HwID-Kernel-Spoofer-Base-ImGui-UD-EAC-BE

This is a simple example in ImGui of a Kernel HwID Spoofer, currently UD on EAC and BE tested on Fortnite and Apex (10/01/2022)

Language:C++Stargazers:1Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

be-shellcode-tester

BattlEye shellcodes tester

Stargazers:0Issues:0Issues:0

BranchTrace

基于Intel BTS(Branch Trace Store)技术开发实现的线程级代码追踪工具

Stargazers:0Issues:0Issues:0

CrashLogger

A dll injected into process to dump stack when crashing.

License:Apache-2.0Stargazers:0Issues:0Issues:0

delete-self-poc

A way to delete a locked, or current running executable, on disk.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EasyAntiPatchGuard

Easy Anti PatchGuard

Stargazers:0Issues:0Issues:0

HelloActions-Qt

Qt use github-actions(Qt项目使用github的持续集成)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

hosts

GitHub最新hosts。解决GitHub图片无法显示,加速GitHub网页浏览。

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

License:MITStargazers:0Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

License:Apache-2.0Stargazers:0Issues:0Issues:0

llvmbooks

编译器相关资料

Stargazers:0Issues:0Issues:0

logitech-cve

10/11/2020

Stargazers:0Issues:0Issues:0

MAJESTY-technologies

Little driver for detect UM/KM debugger and Hypervisor

Stargazers:0Issues:0Issues:0

MasterHide

MasterHide x64 Rootkit

License:MITStargazers:0Issues:0Issues:0

MMInject

Kernel DLL Injector using PTE Manipulation (NX) and VAD hide for hiding injected DLL

Stargazers:0Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::ChangeWindowTreeProtection

Stargazers:0Issues:0Issues:0

PageTableInjection

Code Injection, Inject malicious payload via pagetables pml4.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spoof-hwid-hook-owned_alignment

Hooking kernel functions by abusing alignment

Stargazers:0Issues:0Issues:0

VanderLeague

Hypervisor-assisted internal League of Legends hack

License:MITStargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

wow64Jit

Call 32bit NtDLL API directly from WoW64 Layer

Stargazers:0Issues:0Issues:0

xorstr

heavily vectorized c++17 compile time string encryption.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XPEViewer

PE file viewer/editor for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

YY-Thunks

Fix DecodePointer, EncodePointer,RegDeleteKeyEx etc. APIs not found in Windows XP RTM.

License:MITStargazers:0Issues:0Issues:0