bopin's starred repositories

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:5942Issues:124Issues:207

stateless

A simple library for creating state machines in C# code

Language:C#License:NOASSERTIONStargazers:5370Issues:231Issues:334

ui

A cross-platform UI library written in V

PolyHook

x86/x64 C++ Hooking Library

Language:C++License:MITStargazers:877Issues:59Issues:20

StackWalker

Walking the callstack in windows applications

Language:C++License:BSD-2-ClauseStargazers:790Issues:36Issues:29

statemachine

A .net library that lets you build state machines (hierarchical, async with fluent definition syntax and reporting capabilities).

Language:C#License:Apache-2.0Stargazers:481Issues:23Issues:62

de4dot-cex

📦 de4dot deobfuscator with full support for vanilla ConfuserEx

Language:C#License:GPL-3.0Stargazers:478Issues:40Issues:19

dlr

Dynamic Language Runtime

Language:C#License:Apache-2.0Stargazers:366Issues:31Issues:30

Discord-RAT-2.0

Discord Remote Administration Tool fully written in c#, stub size of ~75kb, over 40 post exploitations modules

antinet

.NET anti-managed debugger and anti-profiler code

Language:C#Stargazers:293Issues:30Issues:0

Unity-Obfuscator

Unity代码混淆插件

WindowsKernelBook

《Windows 内核安全编程技术实践》 是一本于2023年3月4日创作完成,并于3月6日首次发表的图书作品,著作权人是王瑞。本书图文并茂、深入浅出、案例丰富,是Windows内核开发工程师的参考资料,也可供信息安全,软件工程等相关专业本科及以上在校生学习参考。本书是近年来少见的关于揭秘AntiRootkit反内核工具实现细节的相关书籍。

License:GPL-3.0Stargazers:265Issues:7Issues:0

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:261Issues:5Issues:1

CInject

Windows Kernel inject (no module no thread)

misc

miscellaneous scripts and programs

Language:CLicense:MITStargazers:211Issues:8Issues:0

DetectWindowsCopyOnWriteForAPI

Enumerate various traits from Windows processes as an aid to threat hunting

Language:C++License:AGPL-3.0Stargazers:177Issues:12Issues:4

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:169Issues:5Issues:0

mono.reflection

Some useful reflection helpers, including an IL disassembler.

BrokenFlow

A simple PoC to invoke an encrypted shellcode by using an hidden call

Language:AssemblyStargazers:115Issues:4Issues:0

antinet

Anti debugger for .NET

video-virtual-memory-materials

《关于编写 x64 Windows 10 驱动以了解虚拟内存这件事》系列视频附带的代码和材料

Language:CStargazers:93Issues:0Issues:0

MemoryEvasion

A Cobalt Strike memory evasion loader for redteamers

Language:C++License:GPL-3.0Stargazers:92Issues:4Issues:0
Language:CLicense:Apache-2.0Stargazers:90Issues:6Issues:0

Unity-Obfuscator-demo

Unity代码混淆插件使用demo

mpengine_diskus

参考taviso的代码逆向一下mpengine.dll

Language:C++License:MITStargazers:17Issues:0Issues:0

ConsoleTable

A console based table structure

Language:C++License:MITStargazers:13Issues:4Issues:2

windbg-ext-template

A template for creating managed WinDbg extensions

Language:C++License:MITStargazers:9Issues:3Issues:0

ComObjectRedux

Experimental project to explore RCW options for source generation.

Language:C#Stargazers:6Issues:0Issues:0

ileditor

helps inject il code using ildasm.exe and ilasm.exe

Language:C#Stargazers:2Issues:2Issues:0