Skip to content
View kleborgn's full-sized avatar
  • France
  • 08:22 (UTC +02:00)

Block or report kleborgn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.

C++ 534 58 Updated Sep 9, 2025

Inject custom scripts into the Deezer Desktop Application

JavaScript 23 1 Updated Oct 13, 2025

Hooking KPRCB IdlePreselect function to gain execution inside PID 0.

C++ 73 13 Updated Apr 13, 2025

ntoskrnl .data hooks for UM-KM communication

C 51 8 Updated May 26, 2024
C++ 13 2 Updated Aug 13, 2023

Now You See Me, Now You Don't

C++ 986 153 Updated Sep 4, 2025

Yet Another Sig Scanner

C++ 31 8 Updated Jul 18, 2018

A library to develop kernel level Windows payloads for post HVCI era

C++ 457 85 Updated May 18, 2021

Original C Implementation of the Hell's Gate VX Technique

C 1,113 129 Updated Jun 28, 2021

xigmapper is a driver manual mapper that loads your driver before Vanguard, but after critical system infrastructure has been set up, allowing you to write your bypass without worrying about the in…

C 269 63 Updated Jan 18, 2024

A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).

C 364 152 Updated Sep 18, 2019

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,836 568 Updated Feb 24, 2025

X64 RPM/WPM driver

C 7 3 Updated Dec 9, 2019

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1,538 126 Updated Aug 4, 2025

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.

C 233 38 Updated Oct 31, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,561 621 Updated Oct 16, 2025

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,185 162 Updated Dec 11, 2023

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 682 94 Updated Oct 26, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 679 123 Updated Aug 27, 2024

Process Injection using Thread Name

C 282 37 Updated Apr 18, 2025

pySigma SentinelOne PowerQuery backend

Python 7 11 Updated Aug 3, 2025

Use to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.

C++ 118 24 Updated Apr 22, 2021
Python 94 21 Updated Sep 15, 2025

EDR Lab for Experimentation Purposes

C++ 1,357 149 Updated Jul 17, 2025

Firefox theme with Edge like auto-hide vertical tab bar and minimalism design. Powerd by Sidebery.

CSS 607 32 Updated Jan 26, 2025

There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable an…

TypeScript 56,055 3,847 Updated Oct 16, 2025

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 520 78 Updated Feb 13, 2024
Next