ElementDemons (ellen2015)

ellen2015

Geek Repo

Company:MSCC

Location:奥斯陆

Github PK Tool:Github PK Tool

ElementDemons's repositories

GuidedHacking-Injector

Fully Featured DLL Injector made by Broihon

Language:C++Stargazers:1Issues:0Issues:0

mvisor-win-vgpu-driver

Implementation of OpenGL on windows guest virtual machine using Mesa/Virgl protocol.

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ac

kernel mode anti cheat

Language:CStargazers:0Issues:0Issues:0

AimStar

Free and open-source external cheat for CS2, written in C++, working on Windows

License:MITStargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GoodbyeDPI

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

License:Apache-2.0Stargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

Hellokitty-Ransomware-Source-Code

Hellokitty Ransomware Source Code

Stargazers:0Issues:0Issues:0

illusion-rs

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Language:RustLicense:MITStargazers:0Issues:0Issues:0

interview

📚 C/C++ 技术面试基础知识总结,包括语言、程序库、数据结构、算法、系统、网络、链接装载库等知识及面试经验、招聘、内推等信息。

Stargazers:0Issues:0Issues:0

kernel-alloc-rs

Minimalistic Windows Kernel Allocator.

License:MITStargazers:0Issues:0Issues:0

kvm-kernel-example

Examples for: Learning KVM - implement your own kernel

Stargazers:0Issues:0Issues:0

libevent

Event notification library

License:NOASSERTIONStargazers:0Issues:0Issues:0

llvm-msvc

Forked LLVM focused on MSVC Compatibility. This version is designed for windows users

License:AGPL-3.0Stargazers:0Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

License:GPL-3.0Stargazers:0Issues:0Issues:0

ollvm-16

Obfuscator-LLVM for LLVM 16.x branch

Stargazers:0Issues:0Issues:0

PatternHunter

Automated Close Perfect Pattern Maker

Language:C++License:MITStargazers:0Issues:0Issues:0

PigSyscall

An implementation of an indirect system call

Language:C++Stargazers:0Issues:0Issues:0

RedTeam-Resources

RedTeam Resources By Pwn3rzs / CyberArsenal / El3ktraz

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

TotalPE2

PE Viewer

Language:C++License:MITStargazers:0Issues:0Issues:0

uefi-rs

Rust wrapper for UEFI.

License:MPL-2.0Stargazers:0Issues:0Issues:0

windows-drivers-rs

Platform that enables Windows driver development in Rust. Developed by Surface.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-rust-driver-samples

Rust port of the official Windows Driver Samples on Github. Leverages windows-drivers-rs

License:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:0Issues:0Issues:0

winfsp

Windows File System Proxy - FUSE for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

wireguard-windows

Download WireGuard for Windows at https://www.wireguard.com/install . This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-windows

License:MITStargazers:0Issues:0Issues:0