kitokyo's starred repositories

PwnedBoot

Using Windows' own bootloader as a shim to bypass Secure Boot

Language:CStargazers:99Issues:0Issues:0

USD-Fileformat-plugins

A collection of USD fileformat plugins

Language:C++Stargazers:289Issues:0Issues:0

View8

View8 - Decompiles serialized V8 objects back into high-level readable code.

Language:PythonStargazers:108Issues:0Issues:0

CVE-2019-7192_QNAP_Exploit

QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)

Language:PythonStargazers:85Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:1918Issues:0Issues:0

lib3mf

Lib3MF is the reference implementation of the 3D Manufacturing Format file standard

Language:C++License:BSD-2-ClauseStargazers:2Issues:0Issues:0
Language:PythonStargazers:26Issues:0Issues:0

Genshin-EasyPeasy-Bypass

A simple bypass of Genshin anti-cheat. Just run it after starting the game.

License:MITStargazers:4Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:168Issues:0Issues:0

psd_sdk

A C++ library that directly reads Photoshop PSD files.

Language:C++License:BSD-2-ClauseStargazers:604Issues:0Issues:0

ioctl_helper

GUI tool for sending IOCTL to windows drivers.

Language:C++Stargazers:11Issues:0Issues:0

win-mal-investigations

Windows Malware Investigation Scripts & Docs

Language:PowerShellLicense:MITStargazers:71Issues:0Issues:0
Language:C++Stargazers:5Issues:0Issues:0

rtypes

A simple but useful project maybe help you reverse Windows.

Language:CLicense:GPL-3.0Stargazers:25Issues:0Issues:0

dwfout

DWFXOUTCLI is command line that can be scriptable

Language:C++License:MITStargazers:4Issues:0Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

Language:CMakeLicense:MITStargazers:22507Issues:0Issues:0

alembic

Alembic is an open framework for storing and sharing scene data that includes a C++ library, a file format, and client plugins and applications.

Language:C++License:NOASSERTIONStargazers:1032Issues:0Issues:0

endgame-exploit

A modern dashboard exploit for the original Microsoft Xbox.

Language:PythonLicense:MITStargazers:473Issues:0Issues:0

SAFIREFUZZ

Same-Architecture Firmware Rehosting and Fuzzing

Language:RustLicense:MITStargazers:102Issues:0Issues:0

Snipuzz

a blackbox network fuzzer for IoT devices

Language:C#Stargazers:49Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:127Issues:0Issues:0

CVE-2024-20698

Analysis of the vulnerability

Language:C++Stargazers:46Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:1109Issues:0Issues:0

raddebugger

A native, user-mode, multi-process, graphical debugger.

Language:CLicense:MITStargazers:3165Issues:0Issues:0

ida_dll_shim

Enables using HexRays Decompiler v7.6 and v7.7 with IDA 8.x

Language:CStargazers:244Issues:0Issues:0

Windows_MSKSSRV_LPE_CVE-2023-36802

LPE exploit for CVE-2023-36802

Language:CStargazers:154Issues:0Issues:0

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

Language:C#License:NOASSERTIONStargazers:380Issues:0Issues:0

Windows-Internals

Important notes and topics on my journey towards mastering Windows Internals

Language:C++Stargazers:320Issues:0Issues:0
Language:JavaScriptStargazers:13Issues:0Issues:0