Skip to content
View ycscaly's full-sized avatar

Block or report ycscaly

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Vulnerable-Driver Vulnerable-Driver Public

    A sample vulnerable driver that emulates kernel mode vulnerabilities.

    C 20 4

  2. Windows-Kernel-Research Windows-Kernel-Research Public

    A project dedicated towards researching the Windows operating system's kernel mode enviornment.

    C 8 5

  3. Privilege-Escalation-Framework Privilege-Escalation-Framework Public

    Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitation methods(which are CVE-independent.)

    C++ 35 13

  4. Postion-Indipendent-Code-Framework Postion-Indipendent-Code-Framework Public

    Position Indipendent Code Frameork for Win32

    C 5 1

  5. extended_apis extended_apis Public

    Forked from Bareflank/extended_apis

    Intel's VT-x / VT-d APIs for the Bareflank hypervisor

    C++

  6. extended_apis_example_control_registers extended_apis_example_control_registers Public

    example of how to use the control register APIs using the Bareflank hypervisor and the Extended APIs

    HyPhy