dosnow's repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Anti-AntiDebuggerDriver

VMP 3.5 - VMP 3.7.2 Full Protect Anti Debugger Fuxker

Language:C++Stargazers:0Issues:0Issues:0

Direct-NtCreateUserProcess

Call NtCreateUserProcess directly as normal.

Stargazers:0Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

License:NOASSERTIONStargazers:0Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:0Issues:0Issues:0

E-Debug

X64Dbg插件,分析易语言必备神器

License:MITStargazers:0Issues:0Issues:0

E-Decompiler

用来辅助分析易语言程序的IDA插件

Language:C++License:MITStargazers:0Issues:0Issues:0

eLibStl

🎃易语言核心库拓展

Language:C++Stargazers:0Issues:0Issues:0

HP-Socket

High Performance TCP/UDP/HTTP Communication Component

License:NOASSERTIONStargazers:0Issues:0Issues:0

HyperDbg

The Source Code of HyperDbg Debugger 🐞

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

License:MITStargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

LibKrnln

🎃跨平台中文命令库

Stargazers:0Issues:0Issues:0

MemoryDll-DllRedirect

Dll memory redirection through Hook NtMapViewOfSection

License:MITStargazers:0Issues:0Issues:0

MemoryModule

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

License:MITStargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NtSocket_NtClient_NtServer

Using NtCreateFile and NtDeviceIoControlFile to realize the function of winsock(利用NtCreateFile和NtDeviceIoControlFile 实现winsock的功能)

License:MITStargazers:0Issues:0Issues:0

od_plugin

这是一个Ollydbg插件,它提供了非常多友好的功能包括但不限于方便的数据提取,一键trace,跟踪api,iat修复等等

Stargazers:0Issues:0Issues:0

ParsePb

无proto文件解析protobuf序列化后的内容

Stargazers:0Issues:0Issues:0

PE_import-_adder

Add a new section in the PE file, and copy old import descriptor to the new section then insert a new dll file into the import directory.

Stargazers:0Issues:0Issues:0

protobuf-PbParser

PbParser是一个VisualStudio2022项目,用于解析和打包protobuf的二进制数据,它允许在没有proto文件的情况下,准确的解析和打包数据

License:MITStargazers:0Issues:0Issues:0

QQImpl

调用QQ Mojo IPC与WeChatOCR

License:GPL-3.0Stargazers:0Issues:0Issues:0

ReadWriteDriver

A kernel driver for reading and writing memory

Stargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

simple_debug_plugin

一个辅助调试器的工具,可以让调试器附加、读写被保护的进程如杀软(玩具项目,仅为巩固知识编写)

Stargazers:0Issues:0Issues:0

TextCmp

Compare the .text code in memory with the original one of File

Stargazers:0Issues:0Issues:0

vmp3-import-fix

Fix VMProtect3 IAT

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatStudy

StudyWechat

Language:C++License:MITStargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file and it uses OpenAI's ChatGPT training API.

Stargazers:0Issues:0Issues:0