jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's repositories

be-shellcode-tester

BattlEye shellcodes tester

Language:C++Stargazers:0Issues:0Issues:0

BetterGetProcAddress

POC of a better implementation of GetProcAddress for ntdll using binary search

Language:CStargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Language:C++Stargazers:0Issues:1Issues:0

CountHook

Bypass memory checks ( especially count )

Language:CLicense:MITStargazers:0Issues:0Issues:0

defender-control

An open-source windows defender manager. Now you can disable windows defender permanently.

Language:C++License:MITStargazers:0Issues:1Issues:0

DeMotet

Unpacking and decryption tools for the Emotet malware

Language:C++Stargazers:0Issues:0Issues:0

DllIconHandler

Shows different icons for 64 and 32-bit DLLs. Register with RegSvr32 to install

Language:C++License:MITStargazers:0Issues:1Issues:0

edb-debugger

edb is a cross-platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

goHashDumper

用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现

Stargazers:0Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hide_execute_memory

隐藏可执行内存

Language:CStargazers:0Issues:0Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0

MobaXterm-Keygen

MobaXterm Keygen Originally by DoubleLabyrinth

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

NtRays

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

oof

Convenient, high-performance RGB color and position control for console output

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Slavyana

Windows Sandbox Framework

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

SyscallsExample

Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.

Language:AssemblyLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

vmpfix

Universal x86/x64 VMProtect 2.0-3.X Import fixer

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0