fadetrack's repositories

awesome-windows-kernel-security-development

windows kernel security development

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:1Issues:2Issues:0

BlackHole-ExploitKit-Decoded

I havent found a reasonable version of the BlackHole exploit kit without the ionCube annoyances; so here is a fix for that problem :) Please keep in mind that these files have been decoded and shared for educational purposes only!

Language:PHPStargazers:0Issues:2Issues:0

blacknurse

BlackNurse attack PoC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:0Issues:2Issues:0

DisableWin10PatchguardPoc

pseudo-code to show how to disable patchguard with win10

Language:C++Stargazers:0Issues:2Issues:0

DriverInjectDll

Using Driver Global Injection dll, it can hide DLL modules

Language:C++Stargazers:0Issues:2Issues:0

EACReversing

Reversing EasyAntiCheat.

Language:CStargazers:0Issues:2Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:2Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:1Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:2Issues:0

FU_Hypervisor

A hypervisor hiding user-mode memory using EPT

Language:CLicense:MITStargazers:0Issues:2Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

GreenChrome

增强Chrome的工具

Language:C++Stargazers:0Issues:2Issues:0

kcp

KCP - A Fast and Reliable ARQ Protocol

Language:CLicense:MITStargazers:0Issues:2Issues:0

LOWLLVM

参照着OLLVM写的一个混淆库,只要机器上有装LLVM,就可以直接编译拿来用

Language:C++Stargazers:0Issues:2Issues:0

malheur

A Tool for Automatic Analysis of Malware Behavior

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

malware

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:0Issues:2Issues:0

MyPythonMalware

Learning Python Interaction With Windows

Language:PythonStargazers:0Issues:2Issues:0

NoEye

An usermode BE Rootkit Bypass

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

quixey

A small C like scripting language with a few small novel features.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

raft.tla

TLA+ specification for the Raft consensus algorithm

Language:TLAStargazers:0Issues:2Issues:0

RATAttack

RAT-via-Telegram

Language:PythonStargazers:0Issues:2Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Language:CStargazers:0Issues:2Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:2Issues:0

typecho-plugin-Access

Access Log Plugin for Typecho

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0