IBinary6's repositories

BlockOne

Windows memory hacking library

Language:C++License:MITStargazers:3Issues:1Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:2Issues:1Issues:0
Stargazers:2Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:2Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CowInjecter-COW-

滥用cow机制进行全局注入

Stargazers:1Issues:0Issues:0

dxx

Windows Kernel Driver with C++ runtime

Language:C++Stargazers:1Issues:0Issues:0

HackTechLearning

有需求做攻防对抗,买本书学习下常见技术,例子敲一敲

Stargazers:1Issues:0Issues:0

Hide-NetWork-Port-Window-RootKit

Reverse engineered source code of the autochk rootkit

Stargazers:1Issues:0Issues:0

KL-Kernel-Project

Kernel Driver for intercepting key strokes.

License:MITStargazers:1Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

License:MITStargazers:1Issues:0Issues:0

miasm

Reverse engineering framework in Python

License:GPL-2.0Stargazers:1Issues:0Issues:0

SQLiteReverse

腾讯课堂《SQLite数据库逆向分析》

License:MITStargazers:1Issues:0Issues:0

web-

😍FeHelper--Web前端助手(Awesome!Chrome & Firefox Extension, All in one Toolbox!)

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

License:NOASSERTIONStargazers:1Issues:0Issues:0

-

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI

Stargazers:0Issues:0Issues:0

CustomLoadDriverDriverSigin

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

Stargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

License:Apache-2.0Stargazers:0Issues:0Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Stargazers:0Issues:0Issues:0

How-to-create-a-csgo-cheating-program

CSGO游戏透视自瞄辅助实现教程

License:MITStargazers:0Issues:0Issues:0

kmclass

kmclass虚拟键鼠驱动

License:AGPL-3.0Stargazers:0Issues:0Issues:0

KProtect

Driver protect 驱动保护

Stargazers:0Issues:0Issues:0

MemoryModulePP

MemoryModule which compatible with Win32 API and support exception handling

License:MITStargazers:0Issues:0Issues:0

OllyDbg-Archive

All the latest releases and files for OllyDbg...

Stargazers:0Issues:0Issues:0

poc

Proof of Concepts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:0Issues:0Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

License:MITStargazers:0Issues:0Issues:0

webextensions-examples

Example Firefox add-ons created using the WebExtensions API

License:MPL-2.0Stargazers:0Issues:0Issues:0