Palle's repositories

EfiGuard

Disable PatchGuard and DSE at boot time

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pcPCHunter

x64 盗版pcPCHunter

Stargazers:0Issues:0Issues:0

zju-icicles

浙江大学课程攻略共享计划

Language:HTMLStargazers:0Issues:0Issues:0

zhihu

项目没有维护了, fork 吧

License:NOASSERTIONStargazers:0Issues:0Issues:0

eye_mapper

BattlEye x64 usermode injector

Language:C++Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Self-Remapping-Code

This program remaps its image to prevent the page protection of pages contained in the image from being modified via NtProtectVirtualMemory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

libpku

北京大学课程资料整理

Language:JavaScriptStargazers:0Issues:0Issues:0

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

pubg-mobile-esp

刺激战场腾讯模拟器透视+磁性自瞄

Language:C++Stargazers:0Issues:0Issues:0

MemoryModulePP

modify from memorymodule. support exception

Language:CStargazers:0Issues:0Issues:0

BOOM

This is a program that uses drivers to read and write to memory.

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

books

book list

License:NOASSERTIONStargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Stargazers:0Issues:0Issues:0

technical-whitepapers

Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Blog

**科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)

Language:C++Stargazers:0Issues:0Issues:0

APEX-EACBypass

APEX-EACBypass(usermode)

Language:C#Stargazers:0Issues:0Issues:0

DriverInjectDll

Using Driver Global Injection dll, it can hide DLL modules

Language:C++Stargazers:0Issues:0Issues:0

KsDumper

Dumping processes using the power of kernel space !

License:MITStargazers:0Issues:0Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HyperBone

Minimalistic VT-x hypervisor with hooks

Language:CLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:0Issues:0

PolyHook_2_0

C++17, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:0Issues:0Issues:0

libemu_pe

enable libemu run pe file and add some good modify

Stargazers:0Issues:0Issues:0

thu-cst-cracker

清华大学计算机系课程攻略

Language:C++License:MITStargazers:0Issues:0Issues:0