POC about how to detect windows kernel debug by pool tag.

Updated 2 years ago

reverse engineering of bedaisy.sys (battleyes kernel driver)

Updated 2 years ago

Load your driver like win32k.sys

Updated 2 years ago

virtualize x86_64

Updated 2 years ago

Using ReadDirectoryChangesW to detect CheatEngine

Updated 2 years ago

SoulExtraction is a windows driver library for extracting cert information in windows drivers

Updated 1 year ago

All material posted in this repository has been posted solely for educational purposes.

Updated 2 years ago

Hijacking EasyAntiCheat.dll to execute dynamic code inside protected games from usermode.

Updated 2 years ago

A poc that abuses Enclave

Updated 2 years ago

Highly Modular Driver Mapper

Updated 2 years ago

Design draft for Low Level Obfuscation Intermediate File Format

Updated 2 years ago

This is a design draft for the possible LLO framework

Updated 2 years ago

utils for low level obfuscation framework

Updated 2 years ago

POC about how to prevent windbg break

Updated 2 years ago

hook all win32k syscalls with a single .data pointer swap

Updated 2 years ago

Process-Context Specific Kernel Driver Mapper (PSKDM)

Updated 2 years ago

PSKP - Process-Context Specific Kernel Patches

Updated 2 years ago

Paging Table Manipulation From Usermode

Updated 2 years ago

This method abusing studio luau compiler for achieving perfect luau compilation

Updated 2 years ago

Updated 2 years ago