fcccode's repositories

VMAware

VM detection library and CLI tool

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

antidbg123

C/C++ Antidebugging library for 32 and 64 bit processors

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Capstone-Project

This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR products using techniques that negate or circumvent detection techniques used by these products.

Language:C++Stargazers:0Issues:0Issues:0

DMAByDaylight

DMA Dead By Daylight ESP

Language:C++License:MITStargazers:0Issues:0Issues:0

DMALibrary

Simple but extensive library for DMA users, made for gamehacking

Language:CLicense:MITStargazers:0Issues:0Issues:0

DookuLoader

A low level shellcode loader to bypass Windows Defender.

Language:CLicense:MITStargazers:0Issues:0Issues:0

dumpbin

Dump Microsoft Portable Executable (PE) Files Information

Language:CStargazers:0Issues:0Issues:0

FakePort

Port Virtual Open

License:MITStargazers:0Issues:0Issues:0

Kernel-VAD-Injector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

Stargazers:0Issues:0Issues:0

kernelmapper

Kernel mapper poc

Stargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Language:CStargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Stargazers:0Issues:0Issues:0

lib

single header libraries for C/C++

Language:CStargazers:0Issues:0Issues:0

libdrv

Static Library For Windows Drivers

Language:C++License:MITStargazers:0Issues:0Issues:0

libnet

windows user mode network library

Language:C++License:MITStargazers:0Issues:0Issues:0

memscn

Memory string scanner with parallel hardware processing and direct kernel calls

Language:CLicense:MITStargazers:0Issues:0Issues:0

MemView

Show all mapped memory in a process

Language:C++License:MITStargazers:0Issues:0Issues:0

MiniUtils

One file utilties

Language:C++Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

scanner

remote network scanner for windows

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

TDE

A devirtualization engine for Themida.

Language:C++License:MITStargazers:0Issues:0Issues:0

TotalSystem

Low Level Windows Library

Language:C++License:MITStargazers:0Issues:0Issues:0

UTF8Conv

A Windows (Win32) utility to convert small strings between UTF-16 and UTF7/8

Language:C++Stargazers:0Issues:0Issues:0

windows-rootkit

windows rootkit

Language:C++Stargazers:0Issues:0Issues:0

WindowsCamp

Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&

Language:CStargazers:0Issues:0Issues:0

WinRing0

WinRing0 is a hardware access library for Windows.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinSys

C++ library for low-level Windows development

Language:C++Stargazers:0Issues:0Issues:0

winutility

utility programs for windows

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

WinUtility333

Utilities for Windows

Language:C++License:MITStargazers:0Issues:0Issues:0