therealdreg/Win.Cerdalux

WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs

Assemblywindowsresearchvirusmalwareassemblerwindows-kernelmalware-researchnoobsbeginner-friendlyhookingmalware-development32-bitmalware-sampleeducational-softwaremasm32reversing-challengewindows-kernel-malware
This is stars and forks stats for /therealdreg/Win.Cerdalux repository. As of 27 Apr, 2024 this repository has 14 stars and 0 forks.

Win.Cerdalux WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs based from WinXPSP2.Cermalus by Pluf/7A69ML https://github.com/therealdreg/WinXPSP2.Cermalus/ Are you an usermode malware reverser/researcher/developer wanting to get started with the windows kernel? Then this project is for you FAQ What is Win.Cerdalux? ... How it works? ... What are the supported Windows versions? ... developer steps Clone this repo in C:\ Download &...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
EsportToys/LibreScrollAutoIt49010
EsportToys/TPMouseAutoIt77+130
therealdreg/masm32-kernel-programmingAssemblyBatchfileNASL104090
pret/pmd-redAssemblyCC++174+1370
KTStephano/StratusGFXC++GLSLC5390230
alibaba/async_simpleC++AssemblyCMake1.1k01750
krinkin/risc-v-exAssemblyMakefileGDB00250
powdr-labs/powdrRustAssemblyC2180260
tihmstar/libpatchfinderC++CMakefile1270720
theonlyNischal/Ultimate-Notes-Books-Resources-for-NCITHTMLJavaRich Text Format208+1233-1