Skip to content
View Flerov's full-sized avatar
💭
Anyone want to start a Project?
💭
Anyone want to start a Project?

Block or report Flerov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 427 75 Updated Feb 13, 2024
Shell 87 17 Updated Aug 14, 2024

Kernel-mode Paravirtualization in Ring 2, LLVM based linker, and some other things!

C++ 156 13 Updated Sep 25, 2024
HTML 25 5 Updated Oct 12, 2024

lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.

C 63 8 Updated Sep 8, 2024

A portable device that can spoof/emulate any magnetic stripe, credit card or hotel card "wirelessly", even on standard magstripe (non-NFC/RFID) readers. It can disable Chip&PIN and predict AMEX car…

C 3,924 608 Updated Jul 3, 2022

PatchGuard Research

C++ 290 112 Updated Oct 6, 2018

a tui-style discord theme

CSS 974 37 Updated Sep 17, 2024

Optimized implementation for color-icon-matrix barcodes

C++ 3,952 288 Updated Oct 16, 2024

Toy scripts for playing with WinDbg JS API

JavaScript 219 40 Updated Jul 8, 2024

Retrieve pointers to undocumented kernel functions and offsets to members within undocumented structures to use in your driver by using the symbol server.

C 52 15 Updated Jun 19, 2019

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

C 123 26 Updated Jun 14, 2024

manual map unsigned driver over signed memory

C++ 164 23 Updated Apr 11, 2024

Admin to Kernel code execution using the KSecDD driver

C 235 37 Updated Apr 19, 2024

GERMY is a Linux Kernel n-day in the N_GSM line discipline

C 44 4 Updated May 28, 2024

研究和移除各种内核回调,在anti anti cheat的路上越走越远

C++ 166 59 Updated Aug 26, 2022

The stress testing of your PG bypass [old school project]

C++ 10 Updated Jan 24, 2022

Analyze PatchGuard

C 53 21 Updated Aug 19, 2018

A new method to bypass Patch Guard

C 4 2 Updated Feb 29, 2024

keep hooked function in IAT remaining in their original module

C++ 1 Updated Mar 1, 2024

Automatically exported from code.google.com/p/scdetective

C 8 2 Updated Aug 6, 2015

A basic demonstration of directly overwriting paging structures for physical memory r/w and interprocess memory copy

C++ 75 16 Updated Jun 26, 2023

Wi-Fi deauthenticator written in python3

Python 13 1 Updated Mar 14, 2023

Invisible network protocol sniffer

Python 714 78 Updated Aug 23, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 933 131 Updated Dec 11, 2023

This tool calculates tricky canonical huffman histogram for CVE-2023-4863.

C 26 3 Updated Dec 20, 2023

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,064 182 Updated Aug 27, 2023

Spoof Windows Test Signing Mode

C 29 9 Updated Oct 13, 2018
Next