codingman

codingman

Geek Repo

Location:china

Github PK Tool:Github PK Tool

codingman's repositories

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Stargazers:0Issues:0Issues:0

c-ares

A C library for asynchronous DNS requests

License:MITStargazers:0Issues:0Issues:0

CrystalDiskInfo

CrystalDiskInfo

License:MITStargazers:0Issues:0Issues:0

DebugViewPP

DebugView++, collects, views, filters your application logs, and highlights information that is important to you!

Language:C++License:BSL-1.0Stargazers:0Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

License:MITStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

errorlookup

Simple tool for retrieving information about Windows errors codes.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Stargazers:0Issues:0Issues:0

IDA_PHNT_TYPES

Converted phnt (Native API header files from the System Informer project) to IDA TIL, IDC (Hex-Rays).

Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

NamedPipeMaster

a tool used to analyze and monitor in named pipes

License:GPL-3.0Stargazers:0Issues:0Issues:0

no-defender

no-defender re-up all credit goes to https://github.com/es3n1n/no-defender

Stargazers:0Issues:0Issues:0

ProtectionSolution

This is the AV ("protection solution") used for my windows 10 rootkit main project. this includes the installer stager program, a service to perform automatic UM operations on boot and the protection driver used for SSDT, inline hooks detection, hidden processes by DKOM, vulnurable drivers validation and others.

Stargazers:0Issues:0Issues:0

RadioMgr

Project to switch Bluetooth on Windows PC.

Stargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sqlcipher

SQLCipher is a standalone fork of SQLite that adds 256 bit AES encryption of database files and other security features.

License:NOASSERTIONStargazers:0Issues:0Issues:0

TrojanCockroach

A Stealthy Trojan Spyware

License:MITStargazers:0Issues:0Issues:0

UltraVNC

UltraVNC Server, UltraVNC Viewer and UltraVNC SC | Official repository: https://github.com/ultravnc/UltraVNC

License:GPL-3.0Stargazers:0Issues:0Issues:0

WinDbg-Samples

Sample extensions, scripts, and API uses for WinDbg.

License:MITStargazers:0Issues:0Issues:0

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-rust-driver-samples

Rust port of the official Windows Driver Samples on Github. Leverages windows-drivers-rs

License:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsAppSDK-Samples

Feature samples for the Windows App SDK

License:MITStargazers:0Issues:0Issues:0

winsec-ark

Anti-Rootkit Tool for Windows

License:MITStargazers:0Issues:0Issues:0

wow64ext

Another wow64ext to try to be compatible with WOW64 for all architectures.

Language:C++Stargazers:0Issues:0Issues:0