Skip to content
View xmaple555's full-sized avatar

Highlights

  • Pro

Organizations

@HyperDbg

Block or report xmaple555

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A roadmap to learn C from Scratch

C 470 25 Updated Sep 21, 2024

Tools and Techniques for Red Team / Penetration Testing

5,840 804 Updated Aug 8, 2023

Tools and Techniques for Blue Team / Incident Response

2,718 421 Updated Apr 2, 2024

HWID spoofer

C 644 256 Updated Jun 27, 2020

HardwareID Spoofer using kernelmode

C++ 140 41 Updated Dec 10, 2021

Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+

POV-Ray SDL 718 200 Updated Jun 26, 2017

usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to p…

C++ 357 69 Updated Jan 3, 2022

一些使用过期或者注销证书的技术

C++ 180 67 Updated May 24, 2019

Sample for Creating a new kernel object type and supporting API

C++ 20 5 Updated Sep 7, 2024

Protected Processes Light Killer

C++ 875 141 Updated Mar 24, 2023

My EAC & BE Rady CR3 Reading & Writing source that I use for my KM Drivers.

C++ 30 4 Updated Aug 29, 2024

a tool used to analyze and monitor in named pipes

C++ 128 11 Updated Aug 27, 2024

Signature maker plugin for IDA 8.x and 9.x

C++ 266 47 Updated Sep 9, 2024

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

12,248 1,905 Updated Jul 27, 2024

A simple MmCopyMemory hook.

C++ 32 8 Updated Jul 11, 2022

Hypervisor with EPT hooking support.

C++ 179 23 Updated Sep 13, 2024

Windows Research Kernel Source Code

C 601 173 Updated Mar 26, 2017

Allows you to find the use of ScyllaHide, if your program will debug and restore hooking functions bytes.

C++ 22 20 Updated Aug 3, 2019

💊 Application to use ReVanced on Android

Dart 17,491 725 Updated Sep 22, 2024

BattlEye kernel module bypass

C++ 150 42 Updated Oct 1, 2022

《代码随想录》LeetCode 刷题攻略:200道经典题目刷题顺序,共60w字的详细图解,视频难点剖析,50余张思维导图,支持C++,Java,Python,Go,JavaScript等多语言版本,从此算法学习不再迷茫!🔥🔥 来看看,你会发现相见恨晚!🚀

Shell 50,725 11,342 Updated Sep 23, 2024

A minimalistic educational hypervisor for Windows on AMD processors.

C++ 314 57 Updated Dec 5, 2023

Native code virtualizer for x64 binaries

C++ 357 42 Updated Sep 17, 2024

Sample extensions, scripts, and API uses for WinDbg.

C++ 710 117 Updated Aug 13, 2024

A fuzzer for full VM kernel/driver targets

Makefile 643 85 Updated Sep 10, 2024

Source for evm.codes an Ethereum Virtual Machine Opcodes Interactive Reference

TypeScript 719 132 Updated Sep 17, 2024

IA32-doc is a project which aims to put as many definitions from the Intel Manual into machine-processable format as possible

C 543 77 Updated Apr 16, 2022

Tutorials, tools, and more as related to reverse engineering video games.

4,677 609 Updated Jun 20, 2024
Next