Josuana's starred repositories

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:1636Issues:0Issues:0

Avanguard

The Win32 Anti-Intrusion Library

Language:C++License:GPL-3.0Stargazers:201Issues:0Issues:0

HookLib

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

Language:CLicense:MITStargazers:713Issues:0Issues:0

Hikari

LLVM Obfuscator

Stargazers:1Issues:0Issues:0

MCEDP

Malicious Code Execution Detection Prevention (MCEDP) High Interaction Client Honeypot

Language:CStargazers:2Issues:0Issues:0

VulScan

Exploit Scanner

Stargazers:1Issues:0Issues:0

No_Sandboxes

Test suite for bypassing Malware sandboxes.

Language:AssemblyLicense:UnlicenseStargazers:1Issues:0Issues:0

DSEFix

Windows x64 Driver Signature Enforcement Overrider

Language:CStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

Chall_Tools

Tools for security challenges

Language:PythonStargazers:1Issues:0Issues:0

vector-offline2

Offline installation media (new version)

Language:PythonStargazers:1Issues:0Issues:0

vector-silent

Silent installer

Language:CStargazers:1Issues:0Issues:0

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

Language:CStargazers:1Issues:0Issues:0

scout-win

Scout backdoor for Windows

Language:C++Stargazers:1Issues:0Issues:0

Injectora

x86/x64 manual mapping injector using the JUCE library

Language:C++License:MITStargazers:1Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

hideroot

Root check bypasser kernel module.

Language:CStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

paradise

x86/x86-64 hooking library

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BallisticOverkill

A .NET cheat for Ballistic: Overkill

Language:CLicense:MITStargazers:1Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:1Issues:0Issues:0

MapDetection

Detect manualmapped images remotely, without hassle

Language:C#Stargazers:1Issues:0Issues:0

CSGOSimple

A simple base for CS:GO internal hacks

Language:C++Stargazers:1Issues:0Issues:0

loadlibrayy

x64 manualmapper with kernel elevation and thread hijacking capabilities to bypass anticheats

Language:C#Stargazers:1Issues:0Issues:0

ElevateMe

Handle access elevation via direct kernel object manipulation

Language:C#Stargazers:1Issues:0Issues:0

HandleMaster

Changes handle's access rights using DKOM with a vulnerable driver

Language:C++License:MITStargazers:1Issues:0Issues:0

token_manipulation

Bypass User Account Control by manipulating tokens

Language:C++Stargazers:1Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:1Issues:0Issues:0

crappy-esp

simple esp for Playerunknown's Battlegrounds

Language:C++Stargazers:1Issues:0Issues:0

evpp

A modern C++ network library for developing high performance network services in TCP/UDP/HTTP protocols.

Language:C++License:BSD-3-ClauseStargazers:1Issues:0Issues:0