Skip to content
View frav1s's full-sized avatar

Block or report frav1s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Makefile 376 35 Updated Sep 20, 2024

fill db

HTML 1 Updated Jan 17, 2024

Windows Kernel Programming (Обзорный перевод книги)

54 15 Updated Dec 22, 2020

Samples for the book Windows Kernel Programming, 2nd edition

C++ 283 81 Updated Aug 1, 2024
C++ 24 2 Updated Dec 31, 2023

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,764 483 Updated Jul 13, 2022

User Mode Windows Rootkit

C++ 50 14 Updated Jan 5, 2024

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 1,598 391 Updated Aug 4, 2024

PoCs for Kernelmode rootkit techniques research.

C# 333 47 Updated Sep 4, 2024

Filter driver that hides files on NTFS / Windows operating systems. Created for educational purposes only.

C++ 6 3 Updated May 21, 2023

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

C 116 23 Updated Jun 14, 2024

load unsigned kernel-driver by patching dse in 248 lines

C++ 96 20 Updated Mar 22, 2024

Hitch a free ride to Ring 0 on Windows

C++ 4 49 Updated Jul 2, 2017

Enumerating and removing kernel callbacks using signed vulnerable drivers

C++ 537 108 Updated Jan 24, 2023

A post exploitation utility for loading signed kernel drivers using both the undocumented NtLoadDriver function and by directly interfacing with the Windows Service Control Manager (SCM)

C++ 1 15 Updated Aug 23, 2021

Kernel Driver Utility

C 1,916 423 Updated Apr 17, 2024

Tool to bypass LSA Protection (aka Protected Process Light)

C++ 878 132 Updated Dec 4, 2022

A PoC tool for exploiting leaked process and thread handles

C++ 30 7 Updated Feb 13, 2024

"Screwed Drivers" centralized information source for code references, links, etc.

PowerShell 334 49 Updated Mar 19, 2020

Evade sysmon and windows event logging

C 609 115 Updated Apr 8, 2020

This is a standalone exploit for a vulnerable feature in Capcom.sys

C++ 6 2 Updated Jun 14, 2020
C++ 43 10 Updated Aug 23, 2022

Exploit toolkit

Python 55 18 Updated Jul 24, 2021
Python 10 1 Updated May 3, 2020

Project management software developed by MVC architectural pattern using: Python - Backend, tkinter - Frontend and Figma - UI design

Python 7 Updated Apr 13, 2022

Rental Agency System is a complete GUI based desktop application that deal with the user work in a rental agency. It save the data of all the houses, apartment and their corssponding detail in the …

Python 4 1 Updated Jan 9, 2023
Python 5 6 Updated Jan 17, 2024

This is an example Client server implementation I came across from Microsoft

C++ 1 Updated Feb 27, 2023

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,288 763 Updated Sep 19, 2024
Next