jay's repositories

Full-Hwid-Spoofer-2023

The present offering manifests as a potent and intuitive hardware ID (HWID) spoofer meticulously tailored for the Windows 10 and Windows 11 operating systems. Rigorous testing and successful deployment have ascertained seamless compatibility with both AMD and Intel CPUs and motherboards.

Language:C++License:Apache-2.0Stargazers:2Issues:0Issues:0

dwm-screen-shot

将shellcode注入dwm.exe以进行屏幕截取

Language:C++License:BSD-2-ClauseStargazers:1Issues:1Issues:0

SyscallHook

System call hook for Windows 10 20H1

Language:C++Stargazers:1Issues:1Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

Language:CLicense:MITStargazers:1Issues:1Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

Language:C++Stargazers:1Issues:1Issues:0

bedaisy-reversal

Some psuedo snippets from BattlEye's BEDaisy.sys loaded on Rainbow Six: Siege.

Language:C++Stargazers:0Issues:1Issues:0

CiDllDemo

Use ci.dll API for validating Authenticode signature of files

Language:C++License:MITStargazers:0Issues:1Issues:0

Detect-KeAttachProcess

Detect-KeAttachProcess by iterating through all processes as well as checking the context of the thread.

Language:CStargazers:0Issues:1Issues:0

Detect-MouseClassServiceCallback

mouseclassservicecallback detection via hook

Language:CStargazers:0Issues:1Issues:0

DICHook

Hook NtDeviceIoControlFile with PatchGuard

Language:C++Stargazers:0Issues:1Issues:0

HelloIommuPkg

The sample DXE runtime driver demonstrating how to program DMA remapping.

Language:CLicense:MITStargazers:0Issues:0Issues:0

HookLib

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

Language:CLicense:MITStargazers:0Issues:1Issues:0

Hwid--Spoofer

🔵 EAC - BE / Kernel Driver 🔵

Language:CStargazers:0Issues:1Issues:0

hwid-spoofer

hwid spoofer source

Language:C++License:MITStargazers:0Issues:1Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

Language:C++License:MITStargazers:0Issues:1Issues:0

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:3Issues:0

LowLevelMouseHook-Example

[NET5] Shows how to strip injected flags from calls to SendInput/MouseEvent

Language:C#Stargazers:0Issues:0Issues:0

MemoryDll-DllRedirect

Dll memory redirection through Hook NtMapViewOfSection

Language:C++License:MITStargazers:0Issues:1Issues:0

MouClassInputInjection

MouClassInputInjection implements a kernel interface for injecting mouse input data packets into the input data stream of HID USB mouse devices.

Language:C++License:MITStargazers:0Issues:1Issues:0

Nmi-Callback

detect hypervisor with Nmi Callback

Language:C++Stargazers:0Issues:1Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::ChangeWindowTreeProtection

Language:CStargazers:0Issues:1Issues:0

PEBS_l3set

This tool takes advantage of Intel PEBS (Precise Event-Based Sampling) to collect memory reference trace for target program and then generates MRC (Miss Ratio Curve)

Language:CStargazers:0Issues:1Issues:0

sc4cpp

sc4cpp is a shellcode framework based on C++

Language:C++License:MITStargazers:0Issues:1Issues:0

ValorantExternal

Bypass valorant page guard external

Stargazers:0Issues:0Issues:0

vt-debuuger

a debugger use vt technology

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

wechat-chatgpt

Use ChatGPT On Wechat via wechaty

Language:TypeScriptStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0