chinatiny

chinatiny

Geek Repo

Location:guangzhou

Github PK Tool:Github PK Tool

chinatiny's repositories

frida-detection-demo

Some examples for detecting frida on Android

Stargazers:0Issues:0Issues:0

apex-legends-internal

Simple Apex Legends esp source

Language:C++Stargazers:1Issues:0Issues:0

BOOM

This is a program that uses drivers to read and write to memory.

Language:CStargazers:1Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Windows-Driver-Frameworks

WDF makes it easy to write high-quality Windows drivers

Language:CLicense:MITStargazers:0Issues:0Issues:0

BearBackstage

小熊优品PHP后台页面

Stargazers:1Issues:0Issues:0

Bearbear

小熊优品是基于阿里百川服务下的一款淘宝客APP,里面汇集了N家第三方平台的数据的商品,轻淘客、好单库、淘客基地。(白话文就是一个领取优惠卷赚佣金的App)

Stargazers:1Issues:0Issues:0

MemoryModulePP

modify from memorymodule. support exception

Language:CStargazers:1Issues:0Issues:0

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:1Issues:0Issues:0

wmi-static-spoofer

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

Language:CLicense:MITStargazers:0Issues:0Issues:0

hvpp

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

Language:C++License:MITStargazers:1Issues:0Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

Language:C++License:MITStargazers:1Issues:0Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

ppshuai_casyncproxysocket

一个小巧通用的代理工具

Stargazers:0Issues:0Issues:0

InlineHookLib

同时支持用户和内核模式的Inlinehook库

Language:CStargazers:119Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

EasyHook

EasyHook - The reinvention of Windows API Hooking

Language:CLicense:MITStargazers:0Issues:0Issues:0

tinyfecVPN

A VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link.

Language:C++License:MITStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0

remusic

仿网易云音乐 安卓版,netease android,音乐播放器 在线 下载

Stargazers:0Issues:0Issues:0

x64-syscall

x64 syscall caller in C++.

Language:C++Stargazers:0Issues:0Issues:0

rttr

C++ Reflection Library

Language:C++License:MITStargazers:0Issues:0Issues:0

NoBastian

NoBastian - Universal Ring3 IPC based BattlEye/EAC/FaceIt/ESEA/MRAC bypass

Language:C++Stargazers:1Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

c-11-14

c++11和14新特性学习总结

Language:C++Stargazers:0Issues:0Issues:0