LeeJack (Oxygen1a1)

Oxygen1a1

Geek Repo

Location:China

Github PK Tool:Github PK Tool

LeeJack's repositories

InfinityHook_latest

etw hook (syscall/infinity hook) compatible with the latest Windows version of PG

kcrypt

an encryption library designed for Windows kernel and driver programming

Language:C++Stargazers:113Issues:4Issues:0

oxgenPdb

a Windows kernel Pdb parsing and downloading library that running purely in kernel mode without any R3 programs.

DrvMon

a monitoring windows driver calls kernel api tools

Language:C++Stargazers:85Issues:3Issues:0
Language:C++Stargazers:65Issues:3Issues:0

InfinityHookClass

EtwHook for win7-win11;

Language:C++Stargazers:18Issues:4Issues:0

Book-Notes-on-Design-and-Implementation-of-a-64-bit-Operating-System

Book Notes on "Design and Implementation of a 64-bit Operating System"

InlineHookClass-x64-x86

类似易语言的超级Hook 可以在任意地址进行Hook 并且返回到Hook的地方

Language:C++Stargazers:9Issues:3Issues:0

NaotanPdbParser

Very easy to use pdb parsing library with only one header file,You can use it even if you are a fool.

Language:C++License:MITStargazers:6Issues:1Issues:0

OxygenArk

now it's updating....

Wow64HookServiceTable

This is only a test semi-finished product. the way to get ServiceTable is not compatible. If you want to use it, please improve it.

Language:C++Stargazers:5Issues:2Issues:0

FlameBro-WinKernel-Study

自己学习火哥写的源码

Language:C++Stargazers:4Issues:2Issues:0

FindWDK

CMake module for building drivers with Windows Development Kit (WDK)

Language:CMakeLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

Simple-Manual-Map-Injector

Simple C++ DLL Manual Map Injector For x86 and x64

Language:C++License:MITStargazers:2Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

DragPatch

MFC 实现拖拽补丁

Language:C++Stargazers:1Issues:2Issues:0
Language:C++Stargazers:1Issues:0Issues:0

MemoryModule

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

Language:CLicense:MITStargazers:1Issues:0Issues:0

Ntoskrnl_Viewer

可在非测试模式下符号化读取内核内存。Kernel memory can be read symbolically in non test mode。

Language:C++Stargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0

BranchesTrace

Ollydbg Plugin BranchesTrace

Language:CStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

OpenArk

OpenArk is an open source anti-rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:0Issues:0Issues:0

Oxygen1a1

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

vt-debuuger

a debugger use vt technology

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsCamp

Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&

Language:CStargazers:0Issues:0Issues:0