jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's repositories

1337Visor

Type 2 Hypervisor for security research supported by AMD-V hardware assisted virtualization

Language:C++Stargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

awesome-ida-x64-olly-plugin

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

Stargazers:0Issues:0Issues:0

cheat-engine-QQSpeed-By-python

cheat engine QQSpeed2

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:0Issues:1Issues:0

CVE-2022-42046

CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM

Language:C++License:MITStargazers:0Issues:0Issues:0

dissect.cobaltstrike

Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Language:C++Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:0Issues:0

health-code-index

健康码模拟 - 索引

Language:HTMLStargazers:0Issues:0Issues:0

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Language:CLicense:MITStargazers:0Issues:0Issues:0

Injector

Cheat injector for kernel + efi level

Language:C++Stargazers:0Issues:0Issues:0

Intel-Alder-Lake-BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0

malware-samples

Contains deobfuscated and otherwise interesting malware samples.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Language:CStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

none

UNONE and KNONE is a couple of open source base library that makes it easy to develop software on Windows.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

Language:C++License:MITStargazers:0Issues:0Issues:0

qiapiao

QQSpeed Fast Drift / QQspeed

Language:C++Stargazers:0Issues:0Issues:0

qqspeed-3

Source Code Client , No Server

Language:C++Stargazers:0Issues:0Issues:0

sehcall

Windows X64 mode use seh in manual mapped dll or manual mapped sys

Language:C++Stargazers:0Issues:0Issues:0

SilentMoonwalk

PoC Implementation of a TRUE call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vidar_config

Extracts Vidar config from Command & Control servers for specific botnets

Language:PythonStargazers:0Issues:0Issues:0

video-virtual-memory-materials

《关于编写 x64 Windows 10 驱动以了解虚拟内存这件事》系列视频附带的代码和材料

Language:CStargazers:0Issues:0Issues:0

WFPExplorer

Windows Filtering Platform Explorer

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows_RootKit

A windows kernel-mode rootkit with remote control

Language:C++License:MITStargazers:0Issues:0Issues:0

x64-Page-Walker

Walks through the 4-level paging structures in Windows x64

Language:C++Stargazers:0Issues:0Issues:0