不想加班劉 (DragonQuestHero)

DragonQuestHero

Geek Repo

Company:360

Home Page:https://www.win32k.cn

Github PK Tool:Github PK Tool


Organizations
ClassicalMusicClub

不想加班劉's repositories

Kernel-Anit-Anit-Debug-Plugins

Kernel Anit Anit Debug Plugins 内核反反调试插件

Language:C++License:MITStargazers:438Issues:16Issues:2

Kernel_Inject

Kernel Inject DLL

PUBG-PAK-Hacker

use windows kernel deriver hidden file and itself to Bypass BE

Medusa

Radical Windows ARK

WindowsSyscallsEx

Quick check of NT kernel exported&unexported functions/global variable offset NT内核导出以及未导出函数+全局变量偏移速查

Language:C++Stargazers:90Issues:4Issues:0

DwmDraw

不使用3环挂钩进行DWM桌面绘制

Language:C++Stargazers:75Issues:5Issues:0

Kernel-Force-Delete

force delete runing .exe application file.or delete any locked file

Language:C++Stargazers:67Issues:3Issues:0

WindowsKernelPrivateSymbolsDump

Win7内核私有符号结构转储

Language:CStargazers:64Issues:7Issues:0

PUBG-ESP

玩家不知道战场-超能力感知

DriverLoaderPro

windows kernel deriver loader(pro)

Language:C++License:MITStargazers:49Issues:4Issues:1

Win_Rootkit

A kernel-mode rootkit with remote control

Language:C++Stargazers:5Issues:1Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:GPL-3.0Stargazers:4Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:3Issues:1Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3Issues:1Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:3Issues:1Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

Language:CLicense:MITStargazers:3Issues:1Issues:0

KPDB

Windows PDB parser for kernel-mode environment.

Language:CStargazers:2Issues:1Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:2Issues:1Issues:0

AutoHotkey_L

AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.

Language:C++License:GPL-2.0Stargazers:1Issues:1Issues:0
Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

NtTrace

An strace-like program for the Windows 'native' API

Language:C++Stargazers:1Issues:1Issues:0

SkyrimTools

SKSE工具插件(暂定)

Winshark

A wireshark plugin to instrument ETW

Language:LuaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

CSO2-Server

Counter-Strike Online 2 Server (即CSOL2服务器)支持2017年国服端和2018年韩服端

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

SteamTools

🛠「Steam++」是一个包含多种Steam工具功能的工具箱。

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

Language:C++License:MITStargazers:0Issues:1Issues:0