q53c's starred repositories

detection

Collection of Various Root Detection Apps for Android

Stargazers:245Issues:0Issues:0

APatch

The patching of Android kernel and Android system

Language:KotlinLicense:GPL-3.0Stargazers:4346Issues:0Issues:0

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:1148Issues:0Issues:0

nohv

Kernel driver for detecting Intel VT-x hypervisors.

Language:C++License:MITStargazers:168Issues:0Issues:0

meme-rw

Archive R/W into any protected process by changing the value of KTHREAD->PreviousMode

Language:C++Stargazers:145Issues:0Issues:0

my-notes

无限期停更,请移步 https://5ec1cff.github.io/my-blog

Stargazers:267Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:8Issues:0Issues:0

EPT-HOOK

隐藏钩子过PG

Language:CStargazers:21Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:900Issues:0Issues:0

SWH-Injector

An Injector that can inject dll into game process protected by anti cheat using SetWindowsHookEx.

Language:C++Stargazers:233Issues:0Issues:0

WindowProtect

Etw hook 查找窗口相关内核函数 实现窗口保护 适用于Win10

Language:CStargazers:24Issues:0Issues:0

fumo_loader

Fumo Loader - All in one kernel-based DLL injector

Language:C++License:MITStargazers:196Issues:0Issues:0
Language:C++Stargazers:131Issues:0Issues:0
Language:C++License:MITStargazers:67Issues:0Issues:0

PointerSearcher-X

An application for finding memory pointers.

Language:RustLicense:NOASSERTIONStargazers:230Issues:0Issues:0
Language:CStargazers:7Issues:0Issues:0

query-pdb

query-pdb is a server-side software for parsing PDB files. The software provides PDB online parsing service.

Language:C++License:MITStargazers:136Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:611Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:5675Issues:0Issues:0

Lunar

A lightweight native DLL mapping library that supports mapping directly from memory

Language:C#License:MITStargazers:585Issues:0Issues:0

DarkMMap

Manual PE image mapper

Language:C++License:MITStargazers:59Issues:0Issues:0

MemoryModulePP

MemoryModule which compatible with Win32 API and support exception handling

Language:C++License:MITStargazers:343Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

Language:C++License:Apache-2.0Stargazers:407Issues:0Issues:0

Syscall-Monitor

Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+

Language:POV-Ray SDLLicense:MITStargazers:717Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10899Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:727Issues:0Issues:0

wasm_lua

Lua VM running in a WASM environment

Language:CStargazers:791Issues:0Issues:0

stunning-signature

Native Signature Verification For Android (with example)

Language:CLicense:MITStargazers:210Issues:0Issues:0

EtwExplorer

View ETW Provider manifest

Language:C#License:MITStargazers:419Issues:0Issues:0

pytai

Kaitai Struct: Visualizer and Hex Viewer GUI in Python

Language:PythonLicense:NOASSERTIONStargazers:124Issues:0Issues:0