TaeyeonCc's starred repositories

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:437Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7509Issues:0Issues:0

SystemExplorer

Windows System Explorer

Language:CLicense:MITStargazers:829Issues:0Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

Language:CLicense:MITStargazers:354Issues:0Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

Language:CLicense:MITStargazers:3Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1519Issues:0Issues:0

pystring

C++ functions matching the interface and behavior of python string methods with std::string

Language:C++License:BSD-3-ClauseStargazers:848Issues:0Issues:0

semver

Semantic Versioning for modern C++

Language:C++License:MITStargazers:297Issues:0Issues:0

json

JSON for Modern C++

Language:C++License:MITStargazers:42360Issues:0Issues:0

BetterNCM

NCM 软件插件管理器

Language:C++License:GPL-3.0Stargazers:7095Issues:0Issues:0

cef

Chromium Embedded Framework (CEF). A simple framework for embedding Chromium-based browsers in other applications.

Language:C++License:NOASSERTIONStargazers:3274Issues:0Issues:0

VTIL-Core

Virtual-machine Translation Intermediate Language

Language:C++License:BSD-3-ClauseStargazers:1327Issues:0Issues:0

NoVmp

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

Language:C++License:GPL-3.0Stargazers:1933Issues:0Issues:0

VMProtect-devirtualization

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Language:RoffStargazers:1162Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:1159Issues:0Issues:0
Language:CStargazers:178Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2383Issues:0Issues:0

EasyNT

Simplifies the Windows Kernel APIs by making the existing function easier to use, and extends them by creating functions that could possibly be needed in your enterprise-type drivers and filters.

Language:C++License:MITStargazers:26Issues:0Issues:0

phnt

Native API header files for the System Informer project.

Language:CLicense:MITStargazers:1022Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:2120Issues:0Issues:0

edk2

EDK II

Language:CLicense:NOASSERTIONStargazers:4570Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:971Issues:0Issues:0

PPLcontrol

Controlling Windows PP(L)s

Language:C++Stargazers:259Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:878Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

mpc-hc

Media Player Classic

Language:C++License:GPL-3.0Stargazers:11039Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:917Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4308Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:1016Issues:0Issues:0

gecko-dev

Read-only Git mirror of the Mercurial gecko repositories at https://hg.mozilla.org. How to contribute: https://firefox-source-docs.mozilla.org/contributing/contribution_quickref.html

Language:C++License:NOASSERTIONStargazers:3317Issues:0Issues:0