JohnWins's repositories

es

刺激战场腾讯模拟器透视+磁性自瞄

Language:C++Stargazers:3Issues:2Issues:0

android-vuln

安卓内核漏洞分析

Language:CStargazers:0Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:1Issues:0

autochk-rootkit

Reverse engineered source code of the autochk rootkit

Language:CStargazers:0Issues:1Issues:0

Cmulator

Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript

Language:PascalLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

cstrike15_src

Leak of CS:GO Source code, provided by yours truly so go rep me

Stargazers:0Issues:0Issues:0

cve-2018-8453-exp

cve-2018-8453 exp

Language:C++Stargazers:0Issues:2Issues:0

DetoursX

Kernel-Mode extended version of https://github.com/microsoft/Detours

Language:C++License:MITStargazers:0Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

forensic-qqtoken

QQ安全中心 - 动态口令的生成算法

Language:PythonStargazers:0Issues:1Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

JitUnpacker-Framework

A jit hook and unpacker framework

Language:C#License:MITStargazers:0Issues:1Issues:0

kiero

Universal graphical hook for a D3D9-D3D12, OpenGL and Vulcan based games.

Language:C++License:MITStargazers:0Issues:1Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

License:MITStargazers:0Issues:0Issues:0

libwsk

The Kernel-Mode Winsock library, supporting TCP, UDP and Unix sockets (DGRAM and STREAM).

License:MITStargazers:0Issues:0Issues:0

Navicat_Keygen

A keygen for Navicat

Language:C#Stargazers:0Issues:0Issues:0

phantom-dll-hollower-poc

Phantom DLL hollowing PoC

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

r77-rootkit

Ring 3 Rootkit DLL

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SuperWeChatPC

超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:KotlinStargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:0Issues:2Issues:0

ucxxrt

The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.

License:MITStargazers:0Issues:0Issues:0

Veil

WDKExt 2 !!

License:MITStargazers:0Issues:0Issues:0

virtual-reality

Stealthy backdoor for Windows operating systems

Language:CLicense:MITStargazers:0Issues:2Issues:0

WeChatRobot

PC版微信机器人

Language:CStargazers:0Issues:1Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:2Issues:0

ZalekLeague

ZalekLeague

Stargazers:0Issues:0Issues:0