moodsdada's repositories

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CiDllDemo

Use ci.dll API for validating Authenticode signature of files

License:MITStargazers:0Issues:0Issues:0

CPlusPlusThings

C++那些事

Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Stargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

License:MITStargazers:0Issues:0Issues:0

dxx

Windows Kernel Driver with C++ runtime

Stargazers:0Issues:0Issues:0

fucking-algorithm

手把手撕LeetCode题目,扒各种算法套路的裤子。English version supported! Crack LeetCode, not only how, but also why.

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Stargazers:0Issues:0Issues:0

Hypervisor-From-Scratch

Source code of a multiple series of tutorial about hypervisor. Available at:

License:MITStargazers:0Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:0Issues:0Issues:0

interview_internal_reference

2019年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NoMercy

Open source anti cheat

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenArk

OpenArk is a open source anti-rookit(ARK) tool on Windows.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

License:MITStargazers:0Issues:0Issues:0

PerfMon

first commit

Stargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (18362).

Language:CLicense:MITStargazers:0Issues:0Issues:0

ShellCodeFrame

使用纯C/C++编写的ShellCode生成框架

Language:C++Stargazers:0Issues:0Issues:0

SKREAM

SentinelOne's KeRnel Exploits Advanced Mitigations

Language:C++Stargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

License:MITStargazers:0Issues:0Issues:0

windbgtree

A command tree based on commands and extensions for Windows Kernel Debugging.

Stargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

License:MS-PLStargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Stargazers:0Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0