Updated 2024-06-28 06:43:45 +00:00
The materials to accompany process injection blogs found on https://mayer.cool/
Updated 2024-06-28 06:43:39 +00:00
A plugin for x64dbg that can copy RVA from unknown memory pages
Updated 2024-06-28 06:43:38 +00:00
Updated 2024-06-28 06:43:34 +00:00
Fully disables & removes Windows Defender
Updated 2024-06-28 06:43:32 +00:00
BattlEye shellcodes tester
Updated 2024-06-28 06:43:30 +00:00
Unspotify is a project that removes advertising, restrictions in the Spotify client on Windows that exist if you do not have a premium.
Updated 2024-06-28 06:43:27 +00:00
failing java instrumentation poc minimally based on research from https://github.com/saqib-ahmed/javab-agent
Updated 2024-06-28 06:43:24 +00:00
A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)
Updated 2024-06-10 09:22:12 +00:00
Updated 2023-04-24 16:54:14 +00:00
A general purpose ESP32 IOT board for the Apple IIe
Updated 2022-07-26 16:16:40 +00:00
Updated 2019-01-03 17:54:06 +00:00
Updated 2015-12-28 18:38:10 +00:00