EiPP4ssenger's repositories

Antimalware-Research

Research on Anti-malware and other related security solutions

Language:CStargazers:0Issues:1Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:0Issues:1Issues:0

ApiSet

API Set resolver for Windows

Language:CLicense:MITStargazers:0Issues:1Issues:0

ATPMiniDump

Evading WinDefender ATP credential-theft

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI

Language:C++Stargazers:0Issues:1Issues:0

COMahawk

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

Language:C++Stargazers:0Issues:1Issues:0

CPython-Internals

Dive into CPython internals, trying to illustrate every detail of CPython implementation | CPython 源码阅读笔记, 多图展示底层实现细节

Language:PythonStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

DTrace-on-Windows

Code for the cross platform, single source, OpenDTrace implementation

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DuckX

C++ library for creating and updating Microsoft Word (.docx) files.

Language:C++License:MITStargazers:0Issues:1Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CLicense:MITStargazers:0Issues:1Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:1Issues:0

hidviz

A tool for in-depth analysis of USB HID devices communication

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ntoskrnl-1

Windows Kernel nt files - To research windows kernel

Stargazers:0Issues:1Issues:0

ObjectExplorer

Windows Kernel Object Explorer

Language:C++License:MITStargazers:0Issues:1Issues:0

opennt

vanished OpenNT project

Stargazers:0Issues:1Issues:0

REDasm

The OpenSource Disassembler

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

VisualAssist-keygen-demo

A keygen-demo for Visual Assist X

Language:C++Stargazers:0Issues:0Issues:0

win32k

Windows Kernel win32k files - To research windows kernel

Stargazers:0Issues:0Issues:0

WindowFunctionTracer

Window Executable file Function tracer using Debugging API

Language:C++Stargazers:0Issues:1Issues:0

wpp

Intercepting DeviceControl via WPP

Language:CStargazers:0Issues:1Issues:0

wrk-msvc

build wrk (windows research kernel) using the latest msvc 2019

Language:CStargazers:0Issues:1Issues:0

WRK-V1.2-VS-SLN

WRK-V1.2-VS-SLN - x64 and x86 - disable optimization for easy debug

Language:CStargazers:0Issues:1Issues:0
Language:AssemblyStargazers:0Issues:1Issues:0

xAnalyzer

xAnalyzer plugin for x64dbg

Language:CLicense:MITStargazers:0Issues:1Issues:0

YANSOllvm

Yet Another Not So Obfuscated LLVM

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0