hjbfa's repositories

x64dbg_plugin

x64dbg插件合集

awesome-vmp

虚拟机保护研究相关资料

Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

ClawSearch

A memory scanner plugin for x64dbg, inspired by Cheat Engine.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DTEdrawMax

A keygen of a certain graphic design software

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

GetModuleHandleW-through-PEB

A custom GetModuleHandleW implementation through the PEB (InLoadOrderModuleList method) in C.

Language:CStargazers:0Issues:0Issues:0

HackShield-bypass

A full emulator bypass for AhnLab's HackShield version 5.7.09.24.

Language:C++Stargazers:0Issues:1Issues:0

KernelMode-Bypass

This is a source to a bypass i made for some games, for now this should work f or VAC, BE and EAC. The only downside is that you will need to find a exploit to load the driver

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

LSASS-Usermode-Bypass

This bypass is for anti cheats like battleye and EAC. All this does is abuse lsass's handles and use them for yourself. This is quite useful as this is usermode which doesnt require you to find a way to load a driver

Language:C++Stargazers:0Issues:0Issues:0

NexonGameSecurity-bypass

A full emulator bypass for Nexon's NexonGameSecurity.

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

OriginalMO

The original version 1.x series of ModOrganizer

Language:C++Stargazers:0Issues:0Issues:0

pe-loader-1

A Windows PE format file loader

Language:C++License:MITStargazers:0Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Stargazers:0Issues:0Issues:0

ScyllaHide

Fork of ScyllaHide: https://bitbucket.org/NtQuery/scyllahide, Releases:

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

shadowsocks

与 ShadowSocks 有关的教程、文件等

Language:ShellStargazers:0Issues:0Issues:0

SmallerWorkbench

Library to pass to gcc and make smaller C/C++/GAS Executables!

Language:CLicense:MITStargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:0Issues:2Issues:0

UAC-Bypass

几个UAC Bypass的方法

Language:C++Stargazers:0Issues:0Issues:0

UacBypass

A demo to bypass windows 10 default UAC configuration using IFileOperation and dll hijacking

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-EventLog-Bypass

Use subProcessTag Value From TEB to identify Event Log Threads

Language:C++Stargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

XignCode3-bypass

An emulator bypass for Wellbia's XignCode3.

Language:C++Stargazers:0Issues:0Issues:0

XignCode3-bypass-alternative

An alternative bypass for Wellbia's XignCode3.

Language:C++Stargazers:0Issues:2Issues:0