cloudwindby's repositories

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:1Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:1Issues:0

BILIBILI-HELPER

B站,哔哩哔哩(Bilibili)自动签到投币工具,每天轻松获取65经验值,支持每日自动投币,银瓜子兑换硬币,领取大会员福利,大会员月底给自己充电等功能。呐!赶快和我一起成为Lv6吧!

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0

browser_pwn

browser pwn, main work now

Language:C++Stargazers:0Issues:1Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Hyper-V-Internals

Internals information about Hyper-V

Language:CStargazers:0Issues:0Issues:0

kairos

64-bit iOS boot image patcher written in C

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

libprotobuf-mutator_fuzzing_learning

Learn how to combine libprotobuf-mutator with libfuzzer & AFL++

Language:C++Stargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:1Issues:0

mkYARA

Generating YARA rules based on binary code

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nemu

Modern Hypervisor for the Cloud

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

open-gpu-doc

Documentation of NVIDIA chip/hardware interfaces

Language:CLicense:MITStargazers:0Issues:0Issues:0

pdfs

Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)

Language:HTMLStargazers:0Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:0Issues:0Issues:0

priv10

Privacy tool for windows with a built in firewall

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Language:CStargazers:0Issues:1Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:1Issues:0

sample

样本分析报告

Stargazers:0Issues:1Issues:0

SimpleDebug

控制台版调试器

Language:C++Stargazers:0Issues:1Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

USO_Info_Leak

two heap address leak bugs in `usosvc` service

Language:C++Stargazers:0Issues:1Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Language:C++Stargazers:0Issues:1Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:1Issues:0

WindowsExploitationResources

Some random resources I have enjoyed for certain topics of Windows exploit development and semi-related topics

Stargazers:0Issues:1Issues:0