jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's repositories

-

爬取爱企查企业信息

Language:PythonStargazers:0Issues:1Issues:0

black-hat-cpp

C++ Programming for Hackers

Stargazers:0Issues:0Issues:0

company-crawler

天眼查爬虫&企查查爬虫,指定关键字爬取公司信息

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-21882

win32k LPE

Language:C++Stargazers:0Issues:1Issues:0

DefenderSwitch

Stop Windows Defender using the Win32 API

Language:C++Stargazers:0Issues:1Issues:0

Detect-HiddenThread-via-KPRCB

Detect removed thread from PspCidTable.

Language:CStargazers:0Issues:0Issues:0

Detect-KeAttachProcess

Detect-KeAttachProcess by iterating through all processes as well as checking the context of the thread.

Language:CStargazers:0Issues:1Issues:0

EtwTi-Syscall-Hook

A simple program to hook the current process to identify the manual syscall executions on windows

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

hygieia

Hygieia, a vulnerable driver traces scanner written in C++ as an x64 Windows kernel driver.

Language:CStargazers:0Issues:0Issues:0

IDABeautify

An IDA plugin for making pseudocode better.

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

MalMemDetect

Detect strange memory regions and DLLs

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

Language:C++License:MITStargazers:0Issues:0Issues:0

patching

An Interactive Binary Patching Plugin for IDA Pro

License:MITStargazers:0Issues:0Issues:0

PR0CESS

some gadgets about windows process and ready to use :)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PTView

Browse Page Tables on Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

raw_pdb

A C++11 library for reading Microsoft Program DataBase PDB files

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SealighterTI

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

Language:CStargazers:0Issues:0Issues:0

ShellcodeTemplate

A easily modifiable shellcode template for Windows x64/x86

Language:CStargazers:0Issues:1Issues:0

Shellcodev

Shellcodev is a tool designed to help and automate the process of shellcode creation.

Language:C++Stargazers:0Issues:0Issues:0

sigmakerex

IDA Pro signature tool

Language:C++License:MITStargazers:0Issues:0Issues:0

udmp-parser

A Windows user minidump C++ parser library.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vmp_runner

A general solution to simulate execution of virtualized instructions (vmprotect/themida, etc.).

Language:C++Stargazers:0Issues:0Issues:0

VMProtect-devirtualization

Playing with the VMProtect software protection. Automatic deobfuscation of pure functions using symbolic execution and LLVM.

Language:RoffStargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Language:C++Stargazers:0Issues:0Issues:0