Kenny (impuden-t)

impuden-t

Geek Repo

Location:New York

Github PK Tool:Github PK Tool

Kenny's starred repositories

pplib

Elevate a process to be a protected process

Language:C++Stargazers:138Issues:0Issues:0

ketshash

A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.

Language:PowerShellLicense:GPL-3.0Stargazers:168Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5739Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1740Issues:0Issues:0

Polychaos

PE permutation library

Language:C++License:MITStargazers:257Issues:0Issues:0

discord.py

An API wrapper for Discord written in Python.

Language:PythonLicense:MITStargazers:14640Issues:0Issues:0

libinject

Currently supports injecting signed/unsigned DLLs in 64-bit processes

Language:C++Stargazers:59Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

Language:CLicense:BSD-3-ClauseStargazers:831Issues:0Issues:0

EUPMAccess

This DKOM exploit enables any app in usermode to access physical memory directly

Language:C++Stargazers:209Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:1649Issues:0Issues:0

EnjoyTheRing0

Шаблон полнофункционального драйвера и обёртки над ядерным API

Language:CStargazers:109Issues:0Issues:0

rtti-obfuscator

Obfuscates all RTTI (Run-time type information) inside a binary

Language:C++License:MITStargazers:183Issues:0Issues:0

CSGO

An external C++ tool for CSGO featuring BSP parsing, bunny-hop, trigger-bot, aim-assist, no flash, walk-bot and glow esp

Language:C++License:MITStargazers:99Issues:0Issues:0

hdd_serial_spoofer

Windows driver for spoofing serial number of HDDs

Language:C++License:MITStargazers:202Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:0Issues:0

Hooking-via-InstrumentationCallback

codes for my blog post: https://secrary.com/Random/InstrumentationCallback/

Language:C++Stargazers:164Issues:0Issues:0

android-keyboard-gadget

Convert your Android device into USB keyboard/mouse, control your PC from your Android device remotely, including BIOS/bootloader.

Language:CLicense:Apache-2.0Stargazers:1237Issues:0Issues:0

LSASS-Usermode-Bypass

This bypass is for anti cheats like battleye and EAC. All this does is abuse lsass's handles and use them for yourself. This is quite useful as this is usermode which doesnt require you to find a way to load a driver

Language:C++Stargazers:104Issues:0Issues:0

Detour

A simple project to demonstrate function hooking / detouring

Language:CStargazers:125Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:428Issues:0Issues:0

r0akmap

r0akmap is a PoC driver manual mapper based on r0ak

Language:CStargazers:39Issues:0Issues:0

nSkinz

Skin changer for CS:GO

Language:C++License:MITStargazers:221Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:2085Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4743Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33568Issues:0Issues:0

sleepy-discord

C++ library for the Discord chat client. Please use Rust for new bots

Language:C++License:MITStargazers:708Issues:0Issues:0

audio-router

Routes audio from programs to different audio devices.

Language:C++License:GPL-3.0Stargazers:3529Issues:0Issues:0

BAR-Tender

An FPGA I/O Device which services physical memory reads/writes via UMDF2 driver

Language:VerilogLicense:MITStargazers:52Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4640Issues:0Issues:0

pcie_screamer

PCIe Screamer - TLPs experiments...

Language:CLicense:BSD-2-ClauseStargazers:163Issues:0Issues:0