ZwSalvation

ZwSalvation

Geek Repo

Location:255.255.255.255

Twitter:@ZwSalvation

Github PK Tool:Github PK Tool

ZwSalvation's starred repositories

KeygenMe

An RSA + HWID based license system intended to test the skills of crackers, uses memory CRC amongst other anti-debugging and anti-tamper techniques

Language:CLicense:NOASSERTIONStargazers:79Issues:0Issues:0

mitimon

Monitor ETW events for Windows process mitigation policies, with stack traces

Language:C++Stargazers:31Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:PythonLicense:NOASSERTIONStargazers:994Issues:0Issues:0
Language:CLicense:MITStargazers:68Issues:0Issues:0

ordered-map

C++ hash map and hash set which preserve the order of insertion

Language:C++License:MITStargazers:508Issues:0Issues:0

filesystem

An implementation of C++17 std::filesystem for C++11 /C++14/C++17/C++20 on Windows, macOS, Linux and FreeBSD.

Language:C++License:MITStargazers:1292Issues:0Issues:0

crtsys

C/C++ Runtime library for system file (Windows Kernel Driver) - Supports Microsoft STL

License:MITStargazers:2Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

Language:CLicense:MITStargazers:1558Issues:0Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

Language:C++Stargazers:601Issues:0Issues:0

ssde

SSDE is a collection of utilities that help in having Windows load your custom signed kernel drivers when Secure Boot is on and you own the system's platform key, instead of using test mode.

Language:C++License:MITStargazers:152Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::ChangeWindowTreeProtection

Stargazers:6Issues:0Issues:0

VTableKFunctionHook

This project will give you an example how you can hook a kernel vtable function that cannot be directly called

Language:C++Stargazers:75Issues:0Issues:0
Language:CStargazers:62Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

Language:C++License:MITStargazers:1040Issues:0Issues:0

windows-pe-signature-verifying

Modern C++ wrapper for Windows PE signature verification mechanism

Language:C++License:MITStargazers:27Issues:0Issues:0

Awesome-Binary-Similarity

An awesome & curated list of binary code similarity papers

Stargazers:472Issues:0Issues:0

Awesome-Binary-Rewriting

An awesome & curated list of binary rewriting papers

Stargazers:212Issues:0Issues:0

PE-Parser-MASM32

A PE32/PE32+ parser written in MASM32

Language:AssemblyStargazers:11Issues:0Issues:0

Hook_API

Assembly block for hooking windows API functions.

Language:AssemblyLicense:MITStargazers:79Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:358Issues:0Issues:0

ProcessDoppelganging

Process doppelganging POC using direct system calls, PPID spoofing and dropbox as an external delivery channel for the payload.

Language:C++Stargazers:13Issues:0Issues:0

ditto

A tool for IDN homograph attacks and detection.

Language:GoLicense:NOASSERTIONStargazers:713Issues:0Issues:0

Mapping-Injection

Just another Windows Process Injection

Language:AssemblyLicense:MITStargazers:386Issues:0Issues:0

ByePg

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

Language:C++Stargazers:800Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:1060Issues:0Issues:0

Dynlec

Dynamic encrypted loading of DLL's

Language:C++License:MITStargazers:2Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1475Issues:0Issues:0

BOFs

Collection of Beacon Object Files

Language:CStargazers:516Issues:0Issues:0

sec-daily-2020

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Stargazers:41Issues:0Issues:0
Stargazers:124Issues:0Issues:0