jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's repositories

CiDllDemo

Use ci.dll API for validating Authenticode signature of files

Language:C++License:MITStargazers:0Issues:0Issues:0

cobaltstrike-beacon-data

Open Dataset of Cobalt Strike Beacon metadata (2018-2022)

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Direct-NtCreateUserProcess

Call NtCreateUserProcess directly as normal.

Language:CStargazers:0Issues:0Issues:0

dncil

The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

driver_read_and_write

驱动读写项目

Language:CStargazers:0Issues:0Issues:0

DrvMon

Advanced driver monitoring utility.

Language:CLicense:MITStargazers:0Issues:0Issues:0

dwm-screen-shot

将shellcode注入dwm.exe以进行屏幕截取

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

EASY-HWID-SPOOFER

基于内核模式的硬件信息欺骗工具

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Etw-Syscall

https://key08.com/index.php/2021/10/19/1375.html

Language:C++Stargazers:0Issues:1Issues:0

httpworker

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

Language:C++Stargazers:0Issues:0Issues:0

hvcv

Virtualization Simply Code

Language:CStargazers:0Issues:0Issues:0

Hyara

Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ida_bitfields

IDA Pro plugin to make bitfield accesses easier to grep

Language:C++License:MPL-2.0Stargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

MapPage

Mapping your code on a 0x1000 size page

Language:C++Stargazers:0Issues:0Issues:0

MemoryModule-1

A tool to parse and load module in memory, as well as attach a DLL in EXE. Most of the functions are inline, so that it can also be used in shellcode.

Language:CLicense:MITStargazers:0Issues:0Issues:0

mpengine_diskus

参考taviso的代码逆向一下mpengine.dll

Language:C++License:MITStargazers:0Issues:0Issues:0

NoOne

一款windows64位的ark工具 rootkit

License:MITStargazers:0Issues:0Issues:0

ObjectExplorer

Explore Kernel Objects on Windows

Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

read-ntfs

Collecting from many resources about NTFS in C++

Language:C++Stargazers:0Issues:0Issues:0

through_the_wire

CVE-2022-26134 Proof of Concept

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

U-Boat

Russia Wipers Dropper (REvil Ransomware included)

Language:C++Stargazers:0Issues:0Issues:0

Veil

WDKExt 2 !!

Language:CLicense:MITStargazers:0Issues:0Issues:0

vfdynf

Application Verifier Dynamic Fault Injection

Language:C++License:MITStargazers:0Issues:0Issues:0

wloader

Windows 10 PRO Activator - No more backdoors via loaders from China and neither you will need any crack anymore that is valid for a week or two. This is script is written for powershell/cmd. This script will also removing all bloatware from Windows 10. Edit the script after your needs.

Language:PowerShellStargazers:0Issues:0Issues:0

xdp-for-windows

A Windows interface used to accelerate networking by bypassing most of the OS networking stack.

Language:CLicense:MITStargazers:0Issues:0Issues:0