Skip to content
View crvvdev's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report crvvdev

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
crvvdev/README.md

About

Hello, my name is Ricardo i live in Brazil and i have huge passion for software security and i am always following the latest security technologies, specially in the game industry. I've been doing this all my life really but in the last 5+ years i had real experience, in both sides, working with anti-cheat solutions and with anti-cheat exploitating as well.

Areas

  • Software development (C/C++)
  • Assembly language
  • CI/CD, automation and more
  • Anticheat and DRM-like protection for games and general software
  • Reverse engineering (static analysis and live debugging)
  • Windows exploitation (kernel and usermode)
  • Windows kernel driver development
  • And much more things related to software security (packers, debuggers, virtual machines and etc.)

Popular Projects

  • MasterHide - Abusing Kaspersky Hypervisor to hook Windows syscalls (SSDT like)

Other Projects

  • titancf - A project that i had in 2019 for CrossFire, an (ex)popular FPS game here in Brazil.
  • iw4mp - Call of Duty: Modern Warfare 2 (2009) cheat code base
  • Intraceptor - Intercept Windows NT API calls and redirect them to a kernel driver to bypass process/threads handle protections.

Contact

Check out my blog!

Twitter LinkedIn Telegram

Pinned Loading

  1. MasterHide MasterHide Public

    A x64 Windows Rootkit using SSDT or Hypervisor hook

    C++ 474 109

  2. titancf titancf Public

    CrossFire Cheat

    C++ 67 27

  3. intraceptor intraceptor Public

    Intraceptor intercept Windows NT API calls and redirect them to a kernel driver to bypass process/threads handle protections.

    C++ 27 2

  4. free-loader free-loader Public archive

    C++ 13 8

  5. cpp-ransomware cpp-ransomware Public

    C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows

    C++ 13 7

  6. black_ops_1 black_ops_1 Public

    C++ 1