Process-Context Specific Kernel Driver Mapper (PSKDM)

Updated 2 years ago

Vulnerable Driver Manipulation

Updated 2 years ago

Updated 2 years ago

inject a process into your context.

Updated 2 years ago

Reverse engineering of R6 Cheat.

Updated 2 years ago

Process Cloning

Updated 2 years ago

/proc/kmem reimplementation for windows

Updated 2 years ago

run code in an address space not associated with a process.

Updated 2 years ago

old probe from 6/xx/2020 to test theoretical page table concepts

Updated 2 years ago

inserts a PML4E where a prior PML4E is set to not present, pointing at the PDPT that contains the dll.

Updated 2 years ago

swap driver on disk and memory with a Microsoft driver.

Updated 2 years ago

hook all win32k syscalls with a single .data pointer swap

Updated 2 years ago

Extracts the files embedded inside of a .NET AppHost.

Updated 2 years ago

Updated 2 years ago

force delete any file (and directory)

Updated 2 years ago

elevate arbitrary MSR writes to kernel execution

Updated 2 years ago

Highly Modular Driver Mapper

Updated 2 years ago

Tool to bulk-check username availability on Uplay.

Updated 2 years ago

c++ header only library for usermode utils

Updated 2 years ago

VMProtect 2 Virtual Instruction Assembler

Updated 2 years ago