fcccode's repositories

crtsys

C/C++ Runtime library for system file (Windows Kernel Driver)

Language:C++License:MITStargazers:1Issues:0Issues:0

NesUEFI

A bootable NES Emulator running on UEFI

Language:CLicense:MITStargazers:1Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Language:C++Stargazers:1Issues:0Issues:0

zasm

x86-64 Assembler based on Zydis

Language:C++License:MITStargazers:1Issues:0Issues:0

AntiRootDetection

Android Anti Root Detection

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:0Issues:0Issues:0

CallStackSpoofer

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

Language:C++Stargazers:0Issues:0Issues:0

CInject

Windows Kernel inject (no module no thread)

Language:C++Stargazers:0Issues:0Issues:0

FBI-tools

Tools for gathering information and actions forensic

Stargazers:0Issues:0Issues:0

FOKS-TROT

基于Minifilter框架的双缓冲透明加解密驱动

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hwid-checker-mg

hwid-checker-mg is simple, proof-of-concept, hardware id checker made in C++ that utilizes the SMBIOS/DMI standards to output information that's been described by the BIOS.

Stargazers:0Issues:0Issues:0

josemiCLib

A basic C library with very used common functions and wrappers to use common Unix and Windows OS functionalities.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

KernelDraw

Use GDI in KernelMode

Stargazers:0Issues:0Issues:0

lib_odbc

C++ light wrapper for the ODBC C API (Windows, Linux)

License:NOASSERTIONStargazers:0Issues:0Issues:0

LookinLoader

Lookin - iOS UI调试神器越狱插件LookinLoader,支持 iOS8~iOS12

Language:LogosStargazers:0Issues:0Issues:0

NvGpuUtility

NVIDIA GPU utility for Win32 and .NET wrapper

License:MITStargazers:0Issues:0Issues:0

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

Stargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

RwxMeme

State of the art DLL injector that took 20 minutes to make

Language:C++License:MITStargazers:0Issues:0Issues:0

SealighterTI

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

Stargazers:0Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:0Issues:0Issues:0

SpiMitm

SPI flash read MitM attack PoC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ss_ssr_shadowsocket_clash_clashr_v2ray__trojan_ipcl

自由上网科学上网吐血整理推荐机场,ss, ssr, v2ray, trojan, clash, clashr,客户端末尾自取

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

unlicense

Dynamic unpacker for WinLicense/Themida 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinAPI-RedBlue

Source code of exploiting windows API for red teaming series

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

winlib44444

A Simple Windows Development Library suitable for porting to embedded environments.

Stargazers:0Issues:0Issues:0

WTSRM

WTSRM

Stargazers:0Issues:0Issues:0