caobj's repositories

infinityhookEx

hook system call that on user mode

Language:C++Stargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

DuiLib_Ultimate

duilib 旗舰版-高清屏、多语言、样式表、资源管理器、异形窗口、窗口阴影、简单动画

Language:C++License:MITStargazers:0Issues:0Issues:0

GameAntiCheat

反外挂

Language:C++Stargazers:0Issues:0Issues:0

soui

the simplest direct ui engine!

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

liuguang

鎏光云游戏引擎

License:Apache-2.0Stargazers:0Issues:0Issues:0

CloudGamePlatform

云电脑云游戏平台整体解决方案,支持windows、Android、OSX/IOS平台

Stargazers:0Issues:0Issues:0

httpSvr

http1.1 https http2 all of the version are surported by the software c++14

Stargazers:0Issues:0Issues:0

OpenCV-Python-Tutorial

OpenCV问答群,QQ群号:187436093

License:MITStargazers:0Issues:0Issues:0

PcManager

PcManager ~ 开源卫士完整可编译版本

Stargazers:0Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:0Issues:0

game-helper

介绍入门级游戏辅助的原理,内附有2018年2月dnf辅助C++源码

Stargazers:0Issues:0Issues:0

vulnscan

A static binary vulnerability scanner

Stargazers:0Issues:0Issues:0

NIM_Duilib_Framework

网易云信Windows应用界面开发框架(基于Duilib)

Language:C++License:MITStargazers:0Issues:0Issues:0

HyperBone

Minimalistic VT-x hypervisor with hooks

Language:CLicense:MITStargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:0Issues:0

pcPCHunter

x64 盗版pcPCHunter

Language:CStargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Stargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Stargazers:0Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PolyHook_2_0

C++17, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:0Issues:0

pubg-mobile-esp

刺激战场腾讯模拟器透视+磁性自瞄

Language:C++Stargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Language:CStargazers:0Issues:0Issues:0