行乐当及时 (imbawenzi)

imbawenzi

Geek Repo

Location:成都

Github PK Tool:Github PK Tool

行乐当及时's starred repositories

VAC-Bypass

Full VAC Bypass. Inject detected cheats and not get VAC banned.

Language:C++Stargazers:213Issues:0Issues:0

EASY-HWID-SPOOFER

基于内核模式的硬件信息欺骗工具

Language:C++License:GPL-3.0Stargazers:763Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1851Issues:0Issues:0

LeoSpecial-VEH-Hook

Vectored Exception Handling Hooking Class

Language:C++License:GPL-3.0Stargazers:139Issues:0Issues:0

access

Access without a real handle

Language:CStargazers:847Issues:0Issues:0

EAC_dbp

EAC Bypass

Language:CLicense:MITStargazers:267Issues:0Issues:0
Language:C++Stargazers:68Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:368Issues:0Issues:0

HackTechLearning

有需求做攻防对抗,买本书学习下常见技术,例子敲一敲

Language:C++Stargazers:225Issues:0Issues:0

dwm-screen-shot

将shellcode注入dwm.exe以进行屏幕截取

Language:C++License:BSD-2-ClauseStargazers:281Issues:0Issues:0

shellcode-factory

shellcode 生成框架

Language:C++Stargazers:227Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1826Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2380Issues:0Issues:0

awesome-database-testing

数据库测试资料 This repo is a collection of resources on testing database systems

License:GPL-3.0Stargazers:167Issues:0Issues:0
Language:C++License:MITStargazers:178Issues:0Issues:0

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Language:CLicense:MITStargazers:2124Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:2335Issues:0Issues:0

VMPImportFixer

Fix VMProtect Import Protection

Language:C++Stargazers:315Issues:0Issues:0

AEGPaper

Automatic Exploit Generation Paper

Stargazers:74Issues:0Issues:0
Language:PythonLicense:MITStargazers:1314Issues:0Issues:0

WindowsPlatform

自己整理的windows相关知识

Stargazers:1Issues:0Issues:0

SyscallHook

System call hook for Windows 10 20H1

Language:C++Stargazers:451Issues:0Issues:0

YDArk

X64内核小工具

Stargazers:1099Issues:0Issues:0

MakeInfinityHookGreatAgain

让Etwhook再次伟大! Make InfinityHook Great Again!

Language:C++Stargazers:120Issues:0Issues:0
Language:C++Stargazers:120Issues:0Issues:0

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:1124Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:78Issues:0Issues:0

DriverLoader

Small tool which loads Windows drivers with NtLoadDriver

Language:C++License:BSD-3-ClauseStargazers:40Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4703Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5671Issues:0Issues:0