꿀보's repositories

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

License:MITStargazers:0Issues:0Issues:0

CallbackObjectAnalyzer

Dumps information about all the callback objects found in a dump file and the functions registered for them

Language:C++Stargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Stargazers:0Issues:0Issues:0

CosMapper

Loads a signed kernel driver which allows you to map any driver to kernel mode without any traces of the signed / mapped driver.

Stargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

dwmhook

noob hooking dwm for overlay

Stargazers:0Issues:0Issues:0

EventTranscript.db-Research

A repo for centralizing ongoing research on the new Windows 10/11 DFIR artifact, EventTranscript.db.

License:MITStargazers:0Issues:0Issues:0

face-injector-v2

update face injector by KANKOSHEV

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:0Issues:0Issues:0

II-ExternalHookingLib

External Hooking ( Bypasss process byte patching checks | Injector included )

License:MITStargazers:0Issues:0Issues:0

kdmapper-1

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

kernel-csgo

Kernel cheat with kernel hook for communication

Stargazers:0Issues:0Issues:0

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

Language:C#License:MITStargazers:0Issues:0Issues:0

KernelSharp

C# Kernel Mode Driver example using NativeAOT

License:MITStargazers:0Issues:0Issues:0

KernelV

Rootkit & Anti-rootkit

License:AGPL-3.0Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ollvm-13

obfuscator-llvm 移植到llvm13

License:MITStargazers:0Issues:0Issues:0

pagewalkr

An x64 page table iterator written in C++ as a kernel mode windows driver.

Language:C++License:MITStargazers:0Issues:0Issues:0

runtimelab

This repo is for experimentation and exploring new ideas that may or may not make it into the main dotnet/runtime repo.

License:MITStargazers:0Issues:0Issues:0

SEAL

Simple Encrypted Arithmetic Library (SEAL) is an easy-to-use but powerful homomorphic encryption library written in C++. It supports both the BFV and the CKKS encryption schemes.

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

UE3SDKGenerator

Internal SDK generator for Unreal Engine 3 games.

License:MITStargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Stargazers:0Issues:0Issues:0

wil

Windows Implementation Library

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows10EtwEvents

Events from all manifest-based and mof-based ETW providers across Windows 10 versions

Stargazers:0Issues:0Issues:0

wow64Jit

Call 32bit NtDLL API directly from WoW64 Layer

Language:C++Stargazers:0Issues:1Issues:0

ZeroKernel

Bringing kernel driver to C# with MichalStrehovsky's zerosharp

License:GPL-3.0Stargazers:0Issues:0Issues:0