Skip to content
View assqingt's full-sized avatar

Block or report assqingt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A PoC for Early Cascade process injection technique.

C 71 15 Updated Jan 10, 2025

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

C 571 62 Updated Sep 26, 2023

The pack of imgui menus and loaders. Feel free to use

C++ 7 4 Updated Jan 5, 2025

imgui cheat menu for CS2 Using DX11

C 16 6 Updated Dec 17, 2024

Loader for injecting(only gui) ImGui

C 19 7 Updated Oct 26, 2024

DX11 imgui cheat menu for CS:GO/CS2

C++ 24 9 Updated Dec 17, 2024

DX9/11 Imgui cheat menu for your own options

C++ 32 6 Updated Dec 17, 2024

External Base for bypassing Shadow Regions in Valorant

C++ 231 88 Updated Nov 5, 2024

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

C++ 388 70 Updated Aug 22, 2023

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

C 189 37 Updated Oct 26, 2024

x64 Dynamic Reverse Engineering Toolkit

C++ 621 96 Updated May 30, 2023

Unsigned driver loader using CVE-2018-19320

C 223 59 Updated Apr 9, 2023

🤖 The free, Open Source alternative to OpenAI, Claude and others. Self-hosted and local-first. Drop-in replacement for OpenAI, running on consumer-grade hardware. No GPU required. Runs gguf, transf…

Go 28,351 2,132 Updated Jan 13, 2025

Implements dynamic Windows API resolution via hashing techniques to evade detection. Inspired by techniques mapped to MITRE ATT&CK T1055.012 (Process Injection: API Access).

C++ 15 5 Updated Jan 3, 2025

Quickly search for references to a GUID in DLLs, EXEs, and drivers

C# 69 10 Updated Dec 10, 2021

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C++ 1,861 278 Updated Oct 3, 2024

A simple program running commands as TrustedInstaller without starting its service

C 6 2 Updated Jun 15, 2024

Using NtCreateFile and NtDeviceIoControlFile to realize the function of winsock(利用NtCreateFile和NtDeviceIoControlFile 实现winsock的功能)

C++ 107 32 Updated Sep 9, 2022

利用物理内存映射,实现虚拟内存的伪隐藏

C++ 81 22 Updated Sep 15, 2022

Dll memory redirection through Hook NtMapViewOfSection

C++ 95 24 Updated Sep 7, 2022

stack spoofing

C++ 73 15 Updated Nov 18, 2024

Shellcode loader

C++ 70 15 Updated Nov 24, 2024

Execute dotnet app from unmanaged process

C++ 65 9 Updated Dec 29, 2024

Cheat for my own game SecureGame which uses a bootkit to hyperjack Hyper-V in order to access VBS enclave's memory

C 32 2 Updated Dec 8, 2024

Minimalistic AMD-V/SVM hypervisor with memory introspection capabilities

C++ 193 28 Updated Jun 11, 2024

Using Windows' own bootloader as a shim to bypass Secure Boot

C 153 19 Updated Jul 17, 2024

Single-header, minimalistic, cross-platform hook library written in pure C

C++ 308 47 Updated Sep 28, 2024

my first hypervisor.

C++ 12 4 Updated Jan 4, 2025

kernel mode spoofer disk and smbios, socket communication

C++ 139 33 Updated Nov 29, 2022

Communicate between user-mode and kernel-mode through a swapped QWORD pointer argument.

C++ 127 22 Updated Feb 9, 2022
Next