Skip to content
View lsz7575's full-sized avatar

Block or report lsz7575

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

This x64dbg plugin sets the page protection for memory mapped views in scenarios which cause NtProtectVirtualMemory to fail.

C 104 36 Updated Mar 17, 2017
C++ 6 1 Updated May 15, 2024

Rusty Hypervisor - Windows Kernel Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

Rust 251 28 Updated Jul 7, 2024

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Rust 209 24 Updated Aug 4, 2024

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 899 147 Updated Jun 17, 2022

Unofficial Rust SDK for VMProtect

Rust 67 20 Updated Mar 25, 2024

Shows an example of how to implement VT-d/AMD-Vi on Windows

C++ 73 21 Updated Sep 22, 2023

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

C++ 112 43 Updated Dec 12, 2019

Abusing impersonation privileges through the "Printer Bug"

C 1,825 325 Updated Sep 10, 2020

Dump the memory of a PPL with a userland exploit

C 835 137 Updated Jul 24, 2022

Keyauth Loader + Kernel Injector

C 14 3 Updated Jun 7, 2024

A PoC of Themida 3.xx Cyclic Redundancy Check Bypass

C++ 9 6 Updated Jul 10, 2023

Simple DLL that spoofs EasyAntiCheat on most games

C 98 17 Updated May 10, 2024

Controlling Windows PP(L)s

C++ 248 39 Updated Jun 9, 2023

PE-Dump-Fixer

C++ 100 36 Updated Mar 17, 2020

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

C 114 23 Updated Jun 14, 2024

manual map unsigned driver over signed memory

C++ 145 21 Updated Apr 11, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,399 294 Updated Nov 11, 2022

Simple and lightweight hypervisor for AMD processors

C++ 23 2 Updated Aug 21, 2024

C++ 17 or higher control flow obfuscation library for windows binaries

C++ 301 36 Updated Aug 25, 2024

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

C++ 334 40 Updated Aug 19, 2024

This is a simple project of a driver + usermode.

C++ 121 30 Updated Jan 31, 2022

An imgui window rendered on top of nvidia's overlay with animations

C++ 53 9 Updated Sep 27, 2023

ManifestAutoUpdate

115 39 Updated Aug 26, 2024

Set of plugins and library for dynamic pdb generation and synchronisation

C++ 31 3 Updated May 3, 2024

World of Warcraft Debugger developer addon

Lua 36 12 Updated Feb 9, 2024
Rust 56 15 Updated Aug 11, 2024

Header only UM AC "bypass"

C++ 16 8 Updated May 8, 2024

Manual map shellcode (aka byte array) injector

C++ 62 14 Updated Aug 18, 2024
Next