Skip to content
View a627414850's full-sized avatar

Block or report a627414850

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C++ 25 9 Updated Oct 21, 2022

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 3 1 Updated Nov 25, 2020

exploit termdd.sys(support kb4499175)

C 57 25 Updated Jul 15, 2019

ClanLib is a cross platform C++ toolkit library.

C++ 343 78 Updated Aug 22, 2024

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most p…

C++ 2,711 661 Updated Oct 20, 2024

Google Chrome for Windows 7 (cracklab)

30 3 Updated Oct 3, 2024

adb for Windows

C++ 2 1 Updated May 23, 2024

BINSEC binary-level open-source platform

OCaml 320 34 Updated Aug 1, 2024

An anti detection version frida-server for android.

522 564 Updated Oct 14, 2024

PE bin2bin obfuscator

C++ 593 57 Updated Jul 6, 2024

alternative smm driver for ryzen motherboards

C 102 19 Updated Oct 12, 2024

Yet another llvm based obfuscator based on goron.

LLVM 359 54 Updated Oct 19, 2024

A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).

Hack 87 16 Updated Jul 6, 2024

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

C++ 120 29 Updated Oct 5, 2022

IDA plugin which queries Local language models to speed up reverse-engineering

Python 19 3 Updated May 12, 2024

Load your driver like win32k.sys

C++ 243 75 Updated Aug 20, 2022

A V2Ray client for Android, builtin lots of available servers, 安卓小火箭官方库,内置大量免费节点,欢迎下载体验。

1,015 59 Updated Feb 6, 2024

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

JavaScript 1,909 575 Updated Aug 3, 2024

C# Kernel Mode Driver to read and write memory in protected processes

C# 361 74 Updated Aug 3, 2023

Exploitable drivers, you know what I mean

1 Updated Mar 26, 2023

x64 Dynamic Reverse Engineering Toolkit

C++ 1 Updated Mar 29, 2023

Bypassing PatchGuard on modern x64 systems

C++ 1 Updated Apr 9, 2023

Inline syscalls made for MSVC supporting x64 and x86

C++ 1 Updated Apr 7, 2023

Recursive and arbitrary code execution at kernel-level without a system thread creation

C++ 1 Updated Apr 13, 2023

Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unauthorized modifications to the Windows kernel. The analysis is…

C 1 Updated Apr 26, 2023

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor…

PHP 1 Updated Apr 25, 2023

Dynamically generated obfuscated jumps and/or function calls

C++ 2 Updated Apr 19, 2023

Allocate memory in the kernel & r/w control registers with a vulnerable driver.

C++ 2 Updated May 10, 2023
C++ 1 Updated Jul 12, 2023
Next