共产主义接班人's starred repositories

crashpad

A crash-reporting system

Language:C++License:Apache-2.0Stargazers:15Issues:0Issues:0

ReadWriteDriver

Read Write Memory without attach

Language:CStargazers:48Issues:0Issues:0

CheatEngine-DMA

Cheat Engine Plugin for DMA users

Language:CLicense:MITStargazers:227Issues:0Issues:0

ghidriff

Python Command-Line Ghidra Binary Diffing Engine

Language:PythonLicense:GPL-3.0Stargazers:512Issues:0Issues:0

SKLib

Standard Kernel Library for Windows hacking in C++

Language:C++License:AGPL-3.0Stargazers:66Issues:0Issues:0

PointerSearcher-X

An application for finding memory pointers.

Language:RustLicense:NOASSERTIONStargazers:230Issues:0Issues:0

PythonForWindows

A codebase aimed to make interaction with Windows and native execution easier

Language:PythonLicense:BSD-3-ClauseStargazers:571Issues:0Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:1132Issues:0Issues:0

magika

Detect file content types with deep learning

Language:RustLicense:Apache-2.0Stargazers:7765Issues:0Issues:0

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:3244Issues:0Issues:0

nyxstone

Nyxstone: assembly / disassembly library based on LLVM, implemented in C++ with Rust and Python bindings, maintained by emproof.com

Language:C++License:MITStargazers:313Issues:0Issues:0

vfdynf

Application Verifier Dynamic Fault Injection

Language:CLicense:MITStargazers:35Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2065Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:5028Issues:0Issues:0

DTrace-on-Windows

Code for the cross platform, single source, OpenDTrace implementation

Language:CLicense:NOASSERTIONStargazers:477Issues:0Issues:0

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Language:CLicense:MITStargazers:2205Issues:0Issues:0

Musa.Runtime

The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.

Language:C++License:MITStargazers:55Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

Language:C++License:Apache-2.0Stargazers:4439Issues:0Issues:0

VsLinuxDebug

VS Extension to remotely deploy and debug your .NET (Core) C# solutions directly to your Linux or Raspberry Pi devices! .NET Core 3.1, .NET 5, 6, 7, 8, 9

Language:C#License:MITStargazers:36Issues:0Issues:0

obfusheader.h

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

Language:C++License:Apache-2.0Stargazers:426Issues:0Issues:0

bloaty

Bloaty: a size profiler for binaries

Language:C++License:Apache-2.0Stargazers:4747Issues:0Issues:0

z3guide

Tutorials and courses for Z3

Language:JavaScriptLicense:MITStargazers:64Issues:0Issues:0

CrackMaster

x86/x64 Ring 0/-2 System Freezer/Debugger

Stargazers:110Issues:0Issues:0

cxplat

Cross platform, C abstraction layer for both user mode and kernel mode libraries

Language:CLicense:MITStargazers:22Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:36336Issues:0Issues:0

Mergen

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

Language:C++License:GPL-3.0Stargazers:340Issues:0Issues:0

memview

Memory View to examine memory from programs being debugged

Language:TypeScriptLicense:MITStargazers:34Issues:0Issues:0
Language:C++Stargazers:157Issues:0Issues:0

highlight.js

JavaScript syntax highlighter with language auto-detection and zero dependencies.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:23620Issues:0Issues:0

pfr

std::tuple like methods for user defined types without any macro or boilerplate code

Language:C++License:BSL-1.0Stargazers:1318Issues:0Issues:0