systematic exploitation of physical read/write to map unsigned code into the kernel.

Updated 2 years ago

Driver scraper for windows update catalog written in java 👍.

Updated 2 years ago

driver dumper for manually mapped drivers mapped with kdmapper.

Updated 2 years ago

header only library for manually mapping dll's.

Updated 2 years ago

unfairgames reverse engineered.

Updated 2 years ago

header only library for NtLoadDriver/NtUnloadDriver.

Updated 2 years ago

reverse engineering of bedaisy.sys (battleyes kernel driver)

Updated 2 years ago

reverse engineering of codm, its anti cheat, and all associated code with the prior.

Updated 3 months ago

handle elevation using bedaisy. write up can be found here https://back.engineering/21/08/2020/

Updated 2 years ago

Paging Table Manipulation From Usermode

Updated 2 years ago

PSKP - Process-Context Specific Kernel Patches

Updated 2 years ago

Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

Updated 2 years ago

Process-Context Specific Kernel Driver Mapper (PSKDM)

Updated 2 years ago

Vulnerable Driver Manipulation

Updated 2 years ago

Updated 2 years ago

inject a process into your context.

Updated 2 years ago

Reverse engineering of R6 Cheat.

Updated 2 years ago

Process Cloning

Updated 2 years ago

/proc/kmem reimplementation for windows

Updated 2 years ago

run code in an address space not associated with a process.

Updated 2 years ago