Skip to content
View senko37's full-sized avatar
🍇
🍇
  • 21:57 (UTC +04:00)
Block or Report

Block or report senko37

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 21,138 1,587 Updated Aug 15, 2024

SMM driver/rootkit for platform memory access with R3 <-> R0 <-> R-2 communication.

C 20 5 Updated Aug 8, 2024

Windows KASLR bypass using prefetch side-channel

C 60 8 Updated Apr 26, 2024

Kernel ReClassEx

C++ 58 5 Updated Nov 21, 2023

Windows kernel hacking framework, driver template, hypervisor and API written on C++

C++ 1,650 381 Updated Nov 12, 2023

BattlEye shellcodes tester

C++ 134 50 Updated Jan 3, 2022

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

C++ 135 18 Updated Aug 1, 2024
C++ 406 85 Updated May 30, 2023

Unreal source explained, based on profilers.

180 24 Updated Aug 2, 2023

This repository delves into the Enhanced Anti-Cheat (EAC) system, examining both the paid EAC and the free EOC versions. It offers comprehensive code resources and the EAC Software Development Kit …

C 13 8 Updated Jun 19, 2024

UEFI shim loader

C 824 291 Updated Aug 13, 2024

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,950 152 Updated Jun 8, 2024

Reversing EasyAntiCheat.

C 509 180 Updated Apr 19, 2019

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

C 5,924 471 Updated Aug 15, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,830 9 Updated Jun 8, 2024

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

C++ 2,251 450 Updated May 29, 2024

nmi stackwalking + module verification

C 77 22 Updated Dec 28, 2023

Finding Truth in the Shadows

C++ 81 8 Updated Jan 26, 2023

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,016 136 Updated Jun 28, 2024

etw hook (syscall/infinity hook) compatible with the latest Windows version of PG

C++ 176 59 Updated Apr 27, 2024

Small driver that uses alternative syscalls feature (the project is still under development).

C 12 Updated May 9, 2024

IDA Plugin to automatically identify and set enums for standard functions

Python 290 17 Updated May 23, 2024

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,575 4,348 Updated Apr 25, 2024

IDApython Scripts for Analyzing Golang Binaries

Python 555 62 Updated Aug 8, 2024

ELF file viewer/editor for Windows, Linux and MacOS.

C++ 1,323 110 Updated Aug 15, 2024
Next