digitalpurpl3e's repositories

AntiDebug-AntiVM

Different methods to detect a virtualized environment or potential debugging

Language:C++Stargazers:0Issues:0Issues:0

Baltica_29

VMP anti-vm improved

Language:CLicense:MITStargazers:0Issues:0Issues:0

clarity.tk-v1-mapper

The fixer of the old version of such a cheat as clarity is a binary cheat as a gift

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

crc_help

Make a remote duplicate of the module memory

Language:C++License:MITStargazers:0Issues:0Issues:0

Detect-VM-and-Hypervisor

Detect VM and Hypervisor

Language:CStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fido

Teaching old shellcode new tricks

Language:PythonStargazers:0Issues:0Issues:0

IAT-Scanner

An ordinary function for scanning Import Address Table

Language:C++Stargazers:0Issues:0Issues:0

kernel_and_injector_llvm

пизхдец че за хгуйя

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

noobdumper-v2

A dumper for CS:GO cheat loaders that use manual map injection method

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PGHooker

PAGE_GUARD based hooking library

Language:C++License:MITStargazers:0Issues:0Issues:0

php_server_mapper

Win32 PE (dll, sys, exe) remote manual mapper written on PHP with injector-client written on C++20

Language:C++Stargazers:0Issues:0Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Stargazers:0Issues:0Issues:0

shadow_syscall

convenient use of syscalls with a single line and a comfort wrapper, unfriendly for reverse engineer

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

UEFI-Bootkit

A small bootkit which does not rely on x64 assembly.

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-dll-injector

Kernel mode to user mode dll injection

Language:C++Stargazers:0Issues:0Issues:0

windows-kernel-process-protector

Protect a process from code injection, termination and hooking

Language:C++Stargazers:0Issues:0Issues:0

XssBot

XssBot-Модульный резидентный бот с супер админкой

Language:C++Stargazers:0Issues:0Issues:0