ultra's repositories

Injectora

x86/x64 manual mapping injector using the JUCE library

Language:C++License:MITStargazers:81Issues:14Issues:0

REM

Protected process memory access.

Language:CStargazers:5Issues:2Issues:0

UnrealEngineSDKGenerator

Generate SDKs from Unreal Engine games (UE1 - 4 supported).

Language:C++License:MITStargazers:1Issues:2Issues:0

UnrealEngineSDKGenerator-1

Generate SDKs from Unreal Engine games (UE1 - 4 supported).

Language:C++License:MITStargazers:1Issues:2Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:2Issues:0

CallObfuscator

Obfuscate specific windows apis with different apis

Language:C++Stargazers:0Issues:1Issues:0

cpp-httplib

C++11 header-only HTTP/HTTPS sever library

Language:C++License:MITStargazers:0Issues:2Issues:0

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Driverless_Driver-Hacking

A driverless driver that is supposed to be manually mapped, usually by using TDL exploit. The driver shows how to read/write to any process memory and some other useful functions.

Language:CStargazers:0Issues:2Issues:0

FastTrigo

Fast yet accurate trigonometric functions

Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

HandleMaster

Changes handle's access rights using DKOM with a vulnerable driver

Language:C++License:MITStargazers:0Issues:2Issues:0

hidden

Windows driver and usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:2Issues:0

MIR-Engine

MIR-Engine

Language:C++Stargazers:0Issues:2Issues:0

Overwatch-IAT-Deobfuscation

this plugin adds the 'oiu' command to x64dbg. the command locates the memory region containing Overwatch's import address table, deobfuscates all import entries, and labels each import's thunk address.

Language:CStargazers:0Issues:2Issues:0

PolyHook

x86/x64 C++ Hooking Library

Language:C++License:MITStargazers:0Issues:2Issues:0

qt

Our build of qt, which is based on Valve's build of qt

Stargazers:0Issues:0Issues:0

ReClass.NET

A ReClass port to the .NET platform.

Language:C#License:MITStargazers:0Issues:2Issues:0

ReClass.NET-HandleAbuser

A ReClass.NET plugin which uses the process handles of an other process to access the data of the target.

Language:C++License:MITStargazers:0Issues:2Issues:0

ReClass.NET-MemoryPipePlugin

A ReClass.NET plugin which allows direct memory access via dll injection.

Language:C++License:MITStargazers:0Issues:2Issues:0

rift-explorer

đź›  Explore the API of the League of Legends client

Language:JavaScriptStargazers:0Issues:2Issues:0

Self-Remapping-Code

This program remaps its image to prevent its .text and .rdata PE sections from being made writable via NtProtectVirtualMemory.

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:1Issues:0

Source2Gen

Source 2 SDK Generator

Language:C++License:MITStargazers:0Issues:2Issues:0

SpeedFan-Exploit

Abusing SpeedFan driver ability of physical memory manipulation

Language:C++Stargazers:0Issues:2Issues:0

ThreadJect

Manual DLL Injector using Thread Hijacking.

Language:C++License:MITStargazers:0Issues:2Issues:0

ValveGen

An SDK Generator for Valve's Source Engine

Language:C++License:MITStargazers:0Issues:2Issues:0

vs-obfuscation

LLVM Obfuscator / constexpr / PEB CALL API

Language:C++Stargazers:0Issues:2Issues:0

Windbg2Struct

Takes a Windbg dumped structure (using the 'dt' command) and formats it into a C structure

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:2Issues:0