xrv3ovl's repositories

LdrLibraryEx

A small x64 library to load dll's into memory.

Stargazers:0Issues:0Issues:0

defender-database-extract

defender_database

Stargazers:0Issues:0Issues:0

module-library

A Windows x64 library that iterates internally loaded modules with the PEB and gets information about modules, sections, and exports.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

ntoskrnl

大部分常见windows内核文件合集 下方链接里有更多更全面的

Stargazers:0Issues:0Issues:0

luau

A fast, small, safe, gradually typed embeddable scripting language derived from Lua

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

ac

wip anti cheat

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0

MetaDSL

A simple language similar to XML/JSON, which can describe both data and logic.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DSE-Patcher

https://www.codeproject.com/Articles/5348168/Disable-Driver-Signature-Enforcement-with-DSE-Patc

Stargazers:0Issues:0Issues:0

starryeye

Windows Anti-Rootkit Weapon

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EDRSnowblast

This project is an EDRSandblast fork, adding some features and custom pieces of code.

Stargazers:0Issues:0Issues:0

KBlast

Windows Kernel Offensive Toolset

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernel-VAD-Injector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

Stargazers:0Issues:0Issues:0

WdkCollection

WdkCollection

Stargazers:0Issues:0Issues:0

KernelHack

Windows Kernel Misc

License:GPL-3.0Stargazers:0Issues:0Issues:0

NtoskrnlStruct

All undocumented ntoskrnl structs crawled from vergiliusproject.com

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Stargazers:0Issues:0Issues:0

PigSyscall

An implementation of an indirect system call

Stargazers:0Issues:0Issues:0

enum_real_dirbase

从MmPfnData中枚举进程和页目录基址

Stargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

KellectAgent-Windows

windows kernel event log collect

License:GPL-3.0Stargazers:0Issues:0Issues:0

Luramas

Retargetable Multiple Interpreted Languages Decompiler and Bytecode Analysis and Manipulation Framework

License:MITStargazers:0Issues:0Issues:0