correy (kouzhudong)

kouzhudong

Geek Repo

Company:乐观集团

Location:河南省

Home Page:https://kouzhudong.github.io/

Twitter:@112426112Correy

Github PK Tool:Github PK Tool

correy's starred repositories

systemd

The systemd System and Service Manager

winget-pkgs

The Microsoft community Windows Package Manager manifest repository

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5145Issues:146Issues:175

kata-containers

Kata Containers is an open source project and community working to build a standard implementation of lightweight Virtual Machines (VMs) that feel and perform like containers, but provide the workload isolation and security advantages of VMs. https://katacontainers.io/

Language:RustLicense:Apache-2.0Stargazers:5045Issues:104Issues:5109

sudo

It's sudo, for Windows

Language:RustLicense:MITStargazers:4691Issues:38Issues:51

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4383Issues:277Issues:108

log.c

A simple logging library implemented in C99

kekeo

A little toolbox to play with Microsoft Kerberos in C

VTIL-Core

Virtual-machine Translation Intermediate Language

Language:C++License:BSD-3-ClauseStargazers:1306Issues:57Issues:27

cpuinfo

CPU INFOrmation library (x86/x86-64/ARM/ARM64, Linux/Windows/Android/macOS/iOS)

Language:CLicense:BSD-2-ClauseStargazers:952Issues:247Issues:81

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:915Issues:28Issues:54

RebirthGuard

Anti-cheat library for Windows C++

Language:C++License:MITStargazers:356Issues:10Issues:7

libxdc

The fastest Intel-PT decoder for fuzzing

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

ini

A tiny ANSI C library for loading .ini config files

Language:CLicense:MITStargazers:317Issues:12Issues:5

rewind

Snapshot-based coverage-guided windows kernel fuzzer

Language:RustLicense:Apache-2.0Stargazers:303Issues:10Issues:5

Voyager

Voyager - A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

Language:C++License:MITStargazers:181Issues:6Issues:0

readwrite-kernel-stable

a more stable & secure read/write virtual memory for kernel mode drivers

Language:CStargazers:150Issues:0Issues:0

nohv

Kernel driver for detecting Intel VT-x hypervisors.

Language:C++License:MITStargazers:134Issues:5Issues:1

dmidecode

dmidecode mirror

Language:CLicense:GPL-2.0Stargazers:116Issues:23Issues:15

msFuzz

Targeting Windows Kernel Driver Fuzzer

Language:MakefileLicense:MITStargazers:110Issues:4Issues:0

24h2-nt-exploit

Exploit targeting NT kernel in 24H2 Windows Insider Preview

Language:CLicense:MITStargazers:84Issues:3Issues:0

offensive-rpc

Offensive RPC PoC

Language:C++Stargazers:83Issues:7Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Language:CStargazers:64Issues:3Issues:0

CVE-2024-26218

Proof-of-Concept for CVE-2024-26218

Language:CStargazers:42Issues:2Issues:0

IoCreateDriver

IoCreateDriver Implementation and it can be handful if you're trying to bypass anticheats

Language:CStargazers:25Issues:1Issues:0

VMBR

A VMBR (Virtual-Machine Based Rootkit) which runs a guest OS and sends the attacker its data

Language:CLicense:MITStargazers:23Issues:2Issues:1

WinPools

WinPools is an example of how Windows kernel big pool addresses can be leaking using NtQuerySystemInformation

Language:CStargazers:14Issues:2Issues:0