jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's starred repositories

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:36448Issues:273Issues:1347

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:29908Issues:739Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:5243Issues:46Issues:20

open-vm-tools

Official repository of VMware open-vm-tools project

WindowsInternals

Windows Internals Book 7th edition Tools

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:812Issues:10Issues:9

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:658Issues:23Issues:4

wxsqlite3

wxSQLite3 - SQLite3 database wrapper for wxWidgets (including SQLite3 encryption extension)

Language:CLicense:NOASSERTIONStargazers:564Issues:53Issues:83

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:409Issues:27Issues:2

EtwExplorer

View ETW Provider manifest

Language:C#License:MITStargazers:391Issues:16Issues:8

FindWDK

CMake module for building drivers with Windows Development Kit (WDK)

Language:CMakeLicense:BSD-3-ClauseStargazers:232Issues:13Issues:17

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

Language:CLicense:GPL-3.0Stargazers:227Issues:3Issues:2

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:202Issues:8Issues:2

ThreadlessInject-C

This repository implements Threadless Injection in C

memhv

Minimalistic AMD-V/SVM hypervisor with memory introspection capabilities

Language:C++License:MITStargazers:119Issues:4Issues:3

Shared-FlushFileBuffers-Communication

Cool kernel communication method.

Language:C++Stargazers:98Issues:3Issues:0

KDP-compatible-driver-loader

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

Language:CStargazers:86Issues:0Issues:0

wxWidgetsTutorials

wxWidgets Tutorials

Language:C++Stargazers:61Issues:7Issues:0

x64win-DynamicNoNull-WinExec-PopCalc-Shellcode

64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free

Language:AssemblyLicense:MITStargazers:54Issues:4Issues:0

MacRootKit

macOS RootKit that can fuzz binaries/drivers, do kernel r/w, hook kernel and userspace functions, set custom breakpoints, GDB stub (in progress), match KDK kernels with DWARF debug symbols to release kernels, MachOs of all kinds, dyld shared caches, Objective C/Swift metadata, dump libraries, library injection (e.g. cycript), and crawl iOS apps

Language:CStargazers:54Issues:2Issues:0

injection

Windows process injection methods

pocs

My Proof of Concept code for different publicly disclosed vulnerabilities

Language:C++License:MITStargazers:40Issues:3Issues:0

windows-rootkit

windows rootkit

Language:C++Stargazers:31Issues:0Issues:0

AntiHook

Enum and Remove Hook in Windows

Language:BatchfileLicense:MITStargazers:28Issues:3Issues:0

Mile.HyperV

The lightweight library for Hyper-V guest interfaces.

Language:CLicense:MITStargazers:17Issues:0Issues:0

NDllInjector

Tool for injecting .net library in native process (or not native with some limitations).

VMBR

A VMBR (Virtual-Machine Based Rootkit) which runs a guest OS and sends the attacker its data

Language:CLicense:MITStargazers:16Issues:2Issues:1

llvm_windows_kd_template

template to create a basic KM Driver with llvm-msvc

Language:C++License:MITStargazers:7Issues:0Issues:0

telegram-desktop-PoC

Due PoC basati sulla vulnerabilità RCE di telegram desktop.

Language:JavaScriptStargazers:5Issues:0Issues:0