q53c's starred repositories

Language:CStargazers:145Issues:0Issues:0

drvscan

scan system / process integrity

Language:C++Stargazers:220Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:6924Issues:0Issues:0

process-governor

This application allows you to put various limits on Windows processes.

Language:C#License:MITStargazers:616Issues:0Issues:0

xigmapper

xigmapper is a driver manual mapper that loads your driver before Vanguard, but after critical system infrastructure has been set up, allowing you to write your bypass without worrying about the intricacies of EFI or the boot process.

Language:CStargazers:223Issues:0Issues:0
Language:C++Stargazers:426Issues:0Issues:0

LiveContainer

Run iOS app without actually installing it!

Language:Objective-CLicense:Apache-2.0Stargazers:981Issues:0Issues:0
Language:SystemVerilogStargazers:44Issues:0Issues:0

quickjspp

QuickJS C++ wrapper

Language:CStargazers:413Issues:0Issues:0

recompiler

Xbox360 -> Windows executable converter

Language:C++License:MITStargazers:1637Issues:0Issues:0

kpatch

kpatch - live kernel patching

Language:CLicense:GPL-2.0Stargazers:1487Issues:0Issues:0

UEDumper

The most powerful Unreal Engine Dumper and Editor for UE 4.19 - 5.3

Language:C++License:MITStargazers:736Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3058Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2689Issues:0Issues:0

misc

iOS tools and code.

Language:CLicense:MITStargazers:74Issues:0Issues:0

KernelPatch

Patching and hooking the Linux kernel with only a stripped Linux kernel image.

Language:CLicense:GPL-2.0Stargazers:675Issues:0Issues:0

unicli

An interactive command line interface for unicorn.

Language:PythonLicense:MITStargazers:11Issues:0Issues:0

pwatch

A cli tool to install a hardware breakpoint/watchpoint on a process in linux.

Language:RustLicense:GPL-3.0Stargazers:159Issues:0Issues:0

memctl

An iOS kernel introspection tool.

Language:CLicense:MITStargazers:236Issues:0Issues:0

SSHRD_Script

Shell script that creates a ssh ramdisk

Language:ShellLicense:BSD-3-ClauseStargazers:416Issues:0Issues:0

pyUE4Parse

ue4 asset parser/reader

Language:PythonLicense:MITStargazers:45Issues:0Issues:0

UAssetGUI

A tool designed for low-level examination and modification of Unreal Engine game assets by hand.

Language:C#License:MITStargazers:510Issues:0Issues:0

UAssetAPI

A low-level .NET library for reading and writing Unreal Engine game assets.

Language:C#License:MITStargazers:222Issues:0Issues:0

UEViewer

Viewer and exporter for Unreal Engine 1-4 assets (UE Viewer).

Language:C++License:MITStargazers:2454Issues:0Issues:0

Dopamine-roothide

RootHide implementation based on Dopamine Jailbreak.

Language:CLicense:MITStargazers:464Issues:0Issues:0

kasld

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).

Language:CLicense:MITStargazers:415Issues:0Issues:0

InjectARM64

Inject ARM-64 is designed to facilitate the injection of cheats into ARM-64 architecture devices without the need for root access. By utilizing a virtual space. Supports Android 8-12

Language:C++License:MITStargazers:42Issues:0Issues:0

avbroot

Sign (and root) Android A/B OTAs with custom keys while preserving Android Verified Boot

Language:RustLicense:GPL-3.0Stargazers:506Issues:0Issues:0

etwprof

Sampling profiler for native applications on Windows, based on ETW

Language:C++License:MITStargazers:68Issues:0Issues:0

Udex

dump dex for android 14

Language:CStargazers:39Issues:0Issues:0