不想加班劉 (DragonQuestHero)

DragonQuestHero

Geek Repo

Company:360

Home Page:https://www.win32k.cn

Github PK Tool:Github PK Tool


Organizations
ClassicalMusicClub

不想加班劉's repositories

Medusa

Radical Windows ARK

Language:CStargazers:196Issues:0Issues:0

WindowsSyscallsEx

Quick check of NT kernel exported&unexported functions/global variable offset NT内核导出以及未导出函数+全局变量偏移速查

Language:C++Stargazers:90Issues:0Issues:0

Kernel-Force-Delete

force delete runing .exe application file.or delete any locked file

Language:C++Stargazers:67Issues:0Issues:0

PUBG-PAK-Hacker

use windows kernel deriver hidden file and itself to Bypass BE

Language:C++Stargazers:237Issues:0Issues:0

PUBG-ESP

玩家不知道战场-超能力感知

Language:C++Stargazers:54Issues:0Issues:0

Kernel_Inject

Kernel Inject DLL

Language:C++Stargazers:324Issues:0Issues:0

KPDB

Windows PDB parser for kernel-mode environment.

Stargazers:2Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DwmDraw

不使用3环挂钩进行DWM桌面绘制

Language:C++Stargazers:76Issues:0Issues:0

SkyrimTools

SKSE工具插件(暂定)

Stargazers:1Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

License:MITStargazers:2Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

License:GPL-3.0Stargazers:4Issues:0Issues:0

WindowsKernelPrivateSymbolsDump

Win7内核私有符号结构转储

Language:CStargazers:64Issues:0Issues:0
Stargazers:11Issues:0Issues:0

Kernel-Anit-Anit-Debug-Plugins

Kernel Anit Anit Debug Plugins 内核反反调试插件

Language:C++License:MITStargazers:439Issues:0Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

License:MITStargazers:3Issues:0Issues:0

SteamTools

🛠「Steam++」是一个包含多种Steam工具功能的工具箱。

License:GPL-3.0Stargazers:0Issues:0Issues:0

DriverLoaderPro

windows kernel deriver loader(pro)

Language:C++License:MITStargazers:47Issues:0Issues:0

CSOL-AutoBhop

跳跳虎2

Language:C++Stargazers:15Issues:0Issues:0

CSKZ-AutoBhopJump

请叫我跳跳虎

Language:C++Stargazers:27Issues:0Issues:0

NtTrace

An strace-like program for the Windows 'native' API

Stargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:3Issues:0Issues:0

Winshark

A wireshark plugin to instrument ETW

License:Apache-2.0Stargazers:1Issues:0Issues:0

Win_Rootkit

A kernel-mode rootkit with remote control

Stargazers:5Issues:0Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

CSO2-Server

Counter-Strike Online 2 Server (即CSOL2服务器)支持2017年国服端和2018年韩服端

License:MITStargazers:0Issues:0Issues:0

AutoHotkey_L

AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.

License:GPL-2.0Stargazers:1Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

License:GPL-3.0Stargazers:3Issues:0Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

License:MITStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

License:GPL-3.0Stargazers:3Issues:0Issues:0