Skip to content
View hypn4's full-sized avatar

Block or report hypn4

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
40 stars written in C
Clear filter

stb single-file public domain libraries for C/C++

C 26,406 7,690 Updated Aug 17, 2024

A single-header ANSI C immediate mode cross-platform GUI library

C 9,098 544 Updated Sep 19, 2024

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 6,883 4,917 Updated Sep 19, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,291 882 Updated Aug 8, 2024

A tiny immediate-mode UI library

C 3,427 240 Updated Aug 13, 2024

Kernel Driver Utility

C 1,916 423 Updated Apr 17, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,764 483 Updated Jul 13, 2022

Windows NT Syscall tables

C 1,124 237 Updated Sep 17, 2024

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

C 1,096 273 Updated May 1, 2024

Access without a real handle

C 869 224 Updated Apr 10, 2021

Power full Task Manager

C 731 111 Updated May 3, 2024

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

C 713 152 Updated Oct 10, 2023

Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99.

C 454 89 Updated Dec 21, 2019

Driver that uses network sockets to communicate with client and read/ write protected process memory.

C 412 138 Updated Feb 22, 2019

Disable DSE and WinTcb (without breaking DRM)

C 409 85 Updated Aug 15, 2016

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

C 407 67 Updated Sep 9, 2018

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

C 404 131 Updated Dec 12, 2018

zer0m0n driver for cuckoo sandbox

C 350 144 Updated May 19, 2015

A set of tutorials about code injection for Windows.

C 305 71 Updated Aug 30, 2024

Module extending manual mapper

C 295 99 Updated Mar 28, 2020

EAC Bypass

C 284 79 Updated May 11, 2020

Kernel mode driver for reading/writing process memory. C/Win32.

C 270 47 Updated May 10, 2018

A library to read/write memory to Windows on KVM

C 263 82 Updated Sep 11, 2020

Kernel LdrLoadDll injector

C 258 51 Updated Oct 6, 2018

x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular FPS game Overwatch.

C 241 70 Updated May 29, 2021

Hide codes/data in the kernel address space.

C 185 107 Updated May 8, 2021

a more stable & secure read/write virtual memory for kernel mode drivers

C 161 50 Updated Mar 8, 2020

SetWindowsHookEx Injector

C 146 114 Updated Apr 18, 2023

Intercepting DeviceControl via WPP

C 124 45 Updated Nov 18, 2019

A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use in testing detection techniques or other security research.

C 114 42 Updated Jun 27, 2017
Next