fcccode's repositories

VMAware

VM detection library and CLI tool

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

antidbg123

C/C++ Antidebugging library for 32 and 64 bit processors

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Capstone-Project

This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR products using techniques that negate or circumvent detection techniques used by these products.

Language:C++Stargazers:0Issues:0Issues:0

DMAByDaylight

DMA Dead By Daylight ESP

License:MITStargazers:0Issues:0Issues:0

DMALibrary

Simple but extensive library for DMA users, made for gamehacking

License:MITStargazers:0Issues:0Issues:0

DriverJack

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

License:MITStargazers:0Issues:0Issues:0

dumpbin

Dump Microsoft Portable Executable (PE) Files Information

Language:CStargazers:0Issues:0Issues:0

FakePort

Port Virtual Open

License:MITStargazers:0Issues:0Issues:0

HV

saw some people selling this so wanted to make sure everyone knows its leaked

Stargazers:0Issues:0Issues:0

Hyper-CLVM

Hyper CLVM is a base for a Custom Lua Virtual Machine.

Stargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Language:CStargazers:0Issues:0Issues:0

lib

single header libraries for C/C++

Language:CStargazers:0Issues:0Issues:0

libdrv

Static Library For Windows Drivers

Language:C++License:MITStargazers:0Issues:0Issues:0

libnet

windows user mode network library

Language:C++License:MITStargazers:0Issues:0Issues:0

memscn

Memory string scanner with parallel hardware processing and direct kernel calls

Language:CLicense:MITStargazers:0Issues:0Issues:0

MiniUtils

One file utilties

Language:C++Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RansomLord

RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware pre-encryption.

License:MITStargazers:0Issues:0Issues:0

scanner

remote network scanner for windows

Language:CLicense:MITStargazers:0Issues:0Issues:0

SKLib

Standard Kernel Library

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TDE

A devirtualization engine for Themida.

License:MITStargazers:0Issues:0Issues:0

TotalSystem

Low Level Windows Library

Language:C++License:MITStargazers:0Issues:0Issues:0

UTF8Conv

A Windows (Win32) utility to convert small strings between UTF-16 and UTF7/8

Language:C++Stargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernelmode rootkit techniques research.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-rootkit

windows rootkit

Language:C++Stargazers:0Issues:0Issues:0

WindowsCamp

Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&

Language:CStargazers:0Issues:0Issues:0

WinRing0

WinRing0 is a hardware access library for Windows.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinSys

C++ library for low-level Windows development

Language:C++Stargazers:0Issues:0Issues:0

winutility

utility programs for windows

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0