mayamyth's repositories

Language:C++License:GPL-2.0Stargazers:2Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

chatgpt-mirror

A mirror of ChatGPT based on the gpt-3.5-turbo model.

Language:JavaScriptStargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

NewHideDriverEx

Hide Driver By MiProcessLoaderEntry

Language:CStargazers:0Issues:0Issues:0

PathModification

Process path modification x64

Language:CStargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Language:C++Stargazers:0Issues:0Issues:0

SaveRestrictedContentBot

Stable telegram bot to save Restricted content with custom thumbnail support.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wechat_jump_game

微信《跳一跳》Python 辅助

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:0Issues:0

Windows_Kernel_Resources

Windows Kernel Resources.

Stargazers:0Issues:0Issues:0

WskHttp

Windows kernel drivers simple HTTP library for modern C++

Language:C++License:MITStargazers:0Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:0Issues:0

you-get

:arrow_double_down: Dumb downloader that scrapes the web

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0