gavinl1b0 (L1B0)

L1B0

Geek Repo

Company:School

Location:Beijing

Home Page:l1b0.github.io

Github PK Tool:Github PK Tool

gavinl1b0's starred repositories

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:14356Issues:281Issues:730

clamav

ClamAV - Documentation is here: https://docs.clamav.net

Language:CLicense:GPL-2.0Stargazers:4305Issues:136Issues:655

secbook

信息安全从业者书单推荐

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1359Issues:39Issues:7

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:1151Issues:70Issues:48

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:841Issues:21Issues:9

ksm

A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.

Language:CLicense:GPL-2.0Stargazers:835Issues:57Issues:32

DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:802Issues:61Issues:51

DSEFix

Windows x64 Driver Signature Enforcement Overrider

Language:CLicense:BSD-2-ClauseStargazers:711Issues:44Issues:13

NtRays

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

Language:C++License:BSD-3-ClauseStargazers:533Issues:16Issues:4

Malware-Sample-Sources

Malware Sample Sources

CVE-2020-15368

CVE-2020-15368, aka "How to exploit a vulnerable driver"

Language:C++License:MITStargazers:438Issues:6Issues:0

radare2-r2pipe

Access radare2 via pipe from any programming language!

origami

Origami is a pure Ruby library to parse, modify and generate PDF documents.

Language:RubyLicense:LGPL-3.0Stargazers:324Issues:17Issues:66

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CStargazers:216Issues:2Issues:0

Ty2yAntiVirus

一款真正的杀毒软件,扫描查杀、实时防护具备,VB+VC源码。

Language:Visual Basic 6.0License:GPL-3.0Stargazers:169Issues:7Issues:0
Language:C#License:GPL-3.0Stargazers:107Issues:7Issues:0

spinlock

Different implementations of spinlock.

Language:CStargazers:102Issues:11Issues:0

kmdf_re

Helper idapython code for reversing kmdf drivers

KMAC

Some usefull info when reverse engineering Kernel Mode Anti-Cheat

Language:C++Stargazers:67Issues:3Issues:0

VtToMe

之前学习X64VT写的代码,很多坑,但是大体的逻辑还是完整的。现发出来给更多想学VT的人参考...

Language:C++Stargazers:67Issues:3Issues:0

CVE-2022-25949

A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.

Language:C++License:MITStargazers:36Issues:5Issues:1

copyexx

复制、剪切操作监控及扩展,生成任务列表,并可以暂停

Language:C++Stargazers:7Issues:2Issues:0

MimiDove

Tool for cleaning passwords from process memory

Language:CStargazers:7Issues:3Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CStargazers:7Issues:2Issues:0

IOSpy

Filesystem minifilter driver spying on IO operations

Language:CStargazers:7Issues:2Issues:0

E-DKOM

Evolutionary dkom attack - Linux && Windows

Language:CStargazers:2Issues:1Issues:0