fengjixuchui's repositories

EventPic

messing around with pic and events

Stargazers:1Issues:0Issues:0

global-inject-demo

A global injection and hooking example

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

NVDrv

Abusing nvidia driver (nvoclock.sys) for physical/virtual memory and control register manipulation.

Language:C++Stargazers:1Issues:0Issues:0

PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:1Issues:1Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

License:GPL-3.0Stargazers:1Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Android-Native-KeyAttestation

A c++ (jni) implementation of KeyAttestation for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Notes-2

✍🏻 关注基础知识,打造优质Android博客

License:Apache-2.0Stargazers:0Issues:0Issues:0

Android-ReadTheFuckingSourceCode

😜 记录日常的开发技巧,开发中遇到的技术重点、难点,各个知识点的总结,优质面试题等等。持续更新...

Language:HTMLStargazers:0Issues:1Issues:0

awesome-executable-packing

A curated list of awesome resources related to executable packing

License:CC0-1.0Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

cryptopp

free C++ class library of cryptographic schemes

License:NOASSERTIONStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing (Emotet method) + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0

DebugViewPP

DebugView++, collect, view and filter your application logs

Language:C++License:BSL-1.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:0Issues:0Issues:0

genmc

Display Hex-Rays Microcode

Language:PythonStargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's ChatGPT to explain decompiled functions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

Language:C++Stargazers:0Issues:0Issues:0

HexRaysPyTools

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Language:PythonStargazers:0Issues:0Issues:0

HookCase

Tool for reverse engineering macOS/OS X

Language:C++Stargazers:0Issues:0Issues:0

mhde

A modern C++ port of the HDE (Hacker Disassembler Engine).

Language:C++Stargazers:0Issues:0Issues:0

n4r1b-hugo

Repo of my RE blog

Language:HTMLStargazers:0Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:0Issues:0Issues:0

S4Uwhoami

Simple project shows how to use S4U2Self in Windows for making a "super whoami"

License:UnlicenseStargazers:0Issues:0Issues:0

SyscallDumper-1

Dump system call codes, names, and offsets from Ntdll.dll

Language:C++Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0