непризнанный (un4ckn0wl3z)

un4ckn0wl3z

Geek Repo

Company:The Eavesdropper Laboratory

Location:Thailand

Home Page:https://eavesdropper.dev

Twitter:@haxtivitiez

Github PK Tool:Github PK Tool


Organizations
micro-sms-spoofer
Pattaya-Project
unknownclub

непризнанный's repositories

uProcessHide

Usermode Process Hider

Language:C++Stargazers:4Issues:1Issues:0

fnHook

Example local process function hooking with MS Detours

Language:C++Stargazers:3Issues:1Issues:0

CallbackerDriver

Callbacker Driver

Language:C++Stargazers:1Issues:1Issues:0

classic_dll_injector_masm64

Classic CreateRemoteThread DLL Injector Rewrite in MASM64

Language:AssemblyStargazers:1Issues:1Issues:0

CS2Menu

Counter Strike 2 External Overlay Multi-Hacks

Language:C++Stargazers:1Issues:1Issues:0

Labubot

Popmart Automate Script

Language:JavaScriptLicense:WTFPLStargazers:1Issues:0Issues:0

ppid_spoof

Win32 Spoofing process Parent Id

Language:C++Stargazers:1Issues:1Issues:0

ProcessMonitorEx

KernelMode Process Monitor

Language:C++Stargazers:1Issues:0Issues:0

SwapGSDriver

SwapGSDriver

Language:C++Stargazers:1Issues:1Issues:0

win32_asm_invoker

Example MASM code for invoking Windows API

Language:AssemblyStargazers:1Issues:1Issues:0

OPSEC

Best OPSEC Practice for Hackers!

Stargazers:0Issues:1Issues:0

vmm-api-based

MemProcFS VMM API boilerplate for DMA development

Language:CStargazers:0Issues:2Issues:0

Altera-Cyclone-IV-SwitchDrivesLED

VHDL Hello World Project for ALTERA-Cyclone IV EP4CE6 Dev Board

Language:HTMLStargazers:0Issues:0Issues:0

CS2_DMA_Extrnal

基于 CS2_Extrnal 的DMA版

Stargazers:0Issues:0Issues:0

DMAInvoker

Simple tool use for testing DMA device by Read/Write target Remote process memory based on DMALibrary

Language:CStargazers:0Issues:0Issues:0

HappyBeepDay

Playing Happy Birthday song with Assembly + Windows API

Language:AssemblyStargazers:0Issues:1Issues:0

ia32OSDev

ia32OSDev

Language:AssemblyStargazers:0Issues:1Issues:0

Learn-FPGA-Programming

Learn FPGA Programming, published by Packt

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PCIE-Detector

Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures

Language:C++Stargazers:0Issues:0Issues:0

Pinball3D-DMA-Cheat

Example DMA Cheat for Pinball3D x64

Language:CStargazers:0Issues:0Issues:0

RAMBOMBER

Kill your RAM in single click

Stargazers:0Issues:1Issues:0

rd-microservice

node-rdkafka with Nestjs

Language:TypeScriptStargazers:0Issues:0Issues:0

ShellcodeInjector

DLL Injection via Thread Ctx Hijacked Method

Language:C++Stargazers:0Issues:0Issues:0

SOLAHERO.EXE

ไฟล์เกมดับเดนจักรวาล (เกมยาบ้า) หายากมากๆ เกมในตำนานของวัยสะรุ่น 90s

Language:HTMLStargazers:0Issues:0Issues:0

stable_pi_pwn

Stable PI Pwn for jailbreak PS4/FW 11.00

Language:PythonStargazers:0Issues:1Issues:0

ThreadPriorityBoosterDrv

Change Thread Priority Driver

Language:C++Stargazers:0Issues:0Issues:0

VisualUefi

A project for allowing EDK-II Development with Visual Studio

Language:CStargazers:0Issues:0Issues:0

wil_example

Example WIL Handle RAII Wrapper

Language:C++Stargazers:0Issues:1Issues:0