fengjixuchui's repositories

AndroidReverse

《安卓逆向这档事》

Language:JavaScriptStargazers:2Issues:0Issues:0

Kernel-Programming-2023

Repository of different kernel drivers written while studying Windows NT Driver development

Language:CStargazers:1Issues:0Issues:0

Reverse-Engineering-4

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:1Issues:0Issues:0

windows-syscall

Windows syscalls for Rust

Language:RustLicense:MITStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

AlterLoadDll

Load dll with undocumented functions and debug symbols

Language:C++Stargazers:0Issues:0Issues:0

Android-Notes

✨✨✨最全最完善的 Android 文章集,赌一包小鱼干不看绝对后悔( 逃

Stargazers:0Issues:1Issues:0

collateral-damage

Kernel exploit for Xbox SystemOS using CVE-2024-30088

License:MITStargazers:0Issues:0Issues:0

DIE-engine

DIE engine

Language:C++License:MITStargazers:0Issues:0Issues:0

drvscan

handy tool for scanning memory changes in driver executable pages

Language:C++Stargazers:0Issues:0Issues:0

Dsebler

Reimplementation of the KExecDD DSE bypass technique.

Language:CStargazers:0Issues:0Issues:0

FreeThreadHijacking

Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memory

Language:C++Stargazers:0Issues:0Issues:0

Hades-Windows

Purity toolsHades A HIDS is designed run on Windows

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

heyelan

Denial of Service testing tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HidHide

Gaming Input Peripherals Device Firewall for Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

hvext

The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

HyperDbg-2

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Image-Processing-Library-in-C

This repository contains a collection of C algorithms designed for advanced signal and image processing tasks, including filtering, rotating, cropping, denoising, and more.

Stargazers:0Issues:0Issues:0

iOS-Internals-and-Security-Testing

iOS platform overview better than OWASP MSTG.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

LuLu

LuLu is the free macOS firewall

Language:Objective-CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mvisor1

A mini x86 hypervisor

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NtDetours

Detours implementation (x64/x86) which used only ntdll import

Language:CStargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

PEB_WALK_AND_API_OBFUSCATION_INJECTION

This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.

License:MITStargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VmpHelper

an ida plugin used to decompile vmp

Language:C++Stargazers:0Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

winsec-ark

Anti-Rootkit Tool for Windows

License:MITStargazers:0Issues:0Issues:0

xklib1

LinuX Kernel Library

Stargazers:0Issues:0Issues:0