Dreaming4Morning's repositories

mipad2_linux_bluetooth_firmware

bcm4356a2 nvram and hcd files backup (extract from iiowoii3389 bliss os 11) , work with iiowoii3389 's "https://github.com/linux-latte/linux-latte"

Stargazers:0Issues:1Issues:0
Language:Vim ScriptStargazers:0Issues:0Issues:0

android_builder

A useful tool for building android artifacts via Github Action

Stargazers:0Issues:0Issues:0

Antivirus-Artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

Stargazers:0Issues:1Issues:0

CapsLockX

Operate the computer like a hacker! 像黑客一样操作电脑!

Language:MathematicaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

configzone

Configuration Extractor for Warzone RAT

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ContiUnpacker

An automatic unpacker for a Conti sample

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:1Issues:0

EbookDatabase

本地网页书籍信息检索

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

epub-translator-px

A tool for translating epub files to different languages using the Google Translate API, with support for custom dictionaries.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:0Issues:0Issues:0

ICE_TEA_BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0

koreader_dictwindow_patch

use user patch file lua script change dict window size

Language:LuaStargazers:0Issues:0Issues:0

linux-0.12

《Linux内核完全剖析》linux0.12源码及实验环境

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

OldRod

An automated KoiVM disassembler and devirtualisation utility

License:GPL-3.0Stargazers:0Issues:0Issues:0

process_ghosting

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

Language:CStargazers:0Issues:0Issues:0
Language:YARAStargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

License:MITStargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Language:CStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SysWhispers2_x86

X86 version of syswhispers2 / x86 direct system call

Language:AssemblyStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0