Istaroth (lstaroth)

lstaroth

Geek Repo

Location:Nanjing

Github PK Tool:Github PK Tool

Istaroth's starred repositories

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:26820Issues:0Issues:0

Xray

最好用的 Xray 一键安装脚本 & 管理脚本

Language:ShellLicense:GPL-3.0Stargazers:1276Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

Language:C#License:BSD-3-ClauseStargazers:912Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

Language:CLicense:GPL-3.0Stargazers:2734Issues:0Issues:0

unKover

PoC Anti-Rootkit to uncover Windows Drivers/Rootkits mapped to Kernel Memory.

Language:C++Stargazers:133Issues:0Issues:0

ollvm-breaker

使用Binary Ninja去除ollvm流程平坦混淆

Language:PythonLicense:MITStargazers:408Issues:0Issues:0

UnityResolve.hpp

Unity引擎C++接口 | Unity Engine C++ API | Mono/il2cpp | 支持 Windows, Android, Linux | Game Cheat | 游戏作弊

Language:C++License:MITStargazers:190Issues:0Issues:0

biliSendCommAntifraud

哔哩发评反诈

Language:JavaLicense:AGPL-3.0Stargazers:428Issues:0Issues:0

CheatEngine-DMA

Cheat Engine Plugin for DMA users

Language:CLicense:MITStargazers:171Issues:0Issues:0

rwProcMem33

Linux ARM64内核硬件进程内存读写驱动、硬件断点调试驱动。硬件级读写Linux进程内存、硬件级下断点。

Language:CStargazers:581Issues:0Issues:0

rwMem

A kernel module to read and write memory in a remote process.

Language:C++Stargazers:21Issues:0Issues:0

flux

A C++20 library for sequence-orientated programming

Language:C++License:BSL-1.0Stargazers:441Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17504Issues:0Issues:0

PointerGuard

PointerGuard is a proof-of-concept tool used to create 'guarded' pointers which disguise pointer addresses, monitor reads/writes, and prevent access from external processes.

Language:C++Stargazers:49Issues:0Issues:0

not-byfron

A reimplementation of byfrons NO_ACCESS memory protection feature

Language:C++Stargazers:43Issues:0Issues:0
Language:CStargazers:171Issues:0Issues:0

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:635Issues:0Issues:0

KaynStrike

UDRL for CS

Language:CStargazers:401Issues:0Issues:0

blanket

Hiding a system thread against conventional means of detection

Stargazers:32Issues:0Issues:0

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

Language:CLicense:MITStargazers:224Issues:0Issues:0

dse_hook

load unsigned kernel-driver by patching dse in 248 lines

Language:C++Stargazers:80Issues:0Issues:0

HexWalk

Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS

Language:PythonLicense:GPL-3.0Stargazers:689Issues:0Issues:0

cpp-anti-debug

anti debugging library in c++.

Language:C++Stargazers:476Issues:0Issues:0

CppTemplateTutorial

中文的C++ Template的教学指南。与知名书籍C++ Templates不同,该系列教程将C++ Templates作为一门图灵完备的语言来讲授,以求帮助读者对Meta-Programming融会贯通。(正在施工中)

Language:C++Stargazers:9324Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2462Issues:0Issues:0

VMP-Imports-Deobfuscator

VMProtect 2.x-3.x x64 Import Deobfuscator

Language:C++License:MITStargazers:219Issues:0Issues:0

safetyhook

C++23 procedure hooking library.

Language:C++License:BSL-1.0Stargazers:321Issues:0Issues:0

NoOne

一款windows64位的ark工具 rootkit

License:MITStargazers:53Issues:0Issues:0

DetectVMP3

A POC to detect the exist of VMProtect 3 protection by search feature watermark.

Language:PythonStargazers:74Issues:0Issues:0