Cmac's repositories

mnemonica

mnemonica trainer

Language:TypeScriptStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

PDF2Image

Turn PDFs into pngs

Language:C#Stargazers:0Issues:0Issues:0
Language:C#Stargazers:1Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

hooks-n-holes

Hooks n Holes dev blog

Stargazers:0Issues:0Issues:0

Overwatch-Dump-Fix

x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular FPS game Overwatch.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

makin

makin - reveal anti-debugging and anti-VM tricks

Language:C++License:MITStargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

self-morphing-csharp-binary

C# binary that mutates its own code, encrypts and obfuscates itself on runtime

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Injectors

💉 DLL/Shellcode injection techniques

Language:C++Stargazers:1Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

presentations

An archive of presentations by Trail of Bits

Language:HTMLStargazers:0Issues:0Issues:0

Dreadnought

PoC for detecting and dumping code injection (built and extended on UnRunPE)

Language:C++Stargazers:0Issues:0Issues:0

NoBastian

NoBastian - Universal Ring3 IPC based BattlEye/EAC/FaceIt/ESEA/MRAC bypass

Language:C++Stargazers:0Issues:0Issues:0

nocode

The best way to write secure and reliable applications. Write nothing; deploy nowhere.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Protectors

🛡️ Obfuscator, Encryption, Junkcode, Anti-Debug, PE protection/modification

Language:C++Stargazers:0Issues:0Issues:0

glAimbot-rtcw

opengl aimbot for return to castle wolfenstein (rtcw)

Language:C++Stargazers:0Issues:0Issues:0

Simple-Mutation-Base

This is a simple mutation engine. It does not have many features and you have to add actual mutation, when you want to use it - It does mutate the given code at runtime! Not to mention, there is bad coding practice applied!

Language:CStargazers:0Issues:0Issues:0

NoEye

An usermode BE Rootkit Bypass

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

TopMeme

Overwatch OpenCV Colorbot

Language:C#Stargazers:0Issues:0Issues:0

ReflectivePELoader

Reflective PE loader for DLL injection

Language:C++Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ImprovedReflectiveDLLInjection

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CStargazers:0Issues:0Issues:0