kyuu-hou's repositories

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Akebi-GC

The great software for some game that exploiting anime girls (and boys).

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

CertTest

HTTPS MITM proxy with silent root certificate installation

Language:C++Stargazers:0Issues:0Issues:0

ChangAn-Raeton-UNIV-

长安锐程Plus/Univ车机安装第三方

Stargazers:0Issues:0Issues:0

crystal

Crystal Ball for League of Legends. Get pro builds and runes before you start, and learn from your mistakes.

Language:RustLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FOKS-TROT

It's a minifilter used for transparent-encrypting.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Injectors

💉 DLL/Shellcode injection techniques

Stargazers:0Issues:0Issues:0

MemoryModulePP

modify from memorymodule. support exception

Language:CStargazers:0Issues:0Issues:0

mhyprot2

Reverse engineering Genshin Impact anticheat to study how anticheats work on the Windows operating system.

Stargazers:0Issues:0Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

Language:CLicense:MITStargazers:0Issues:1Issues:0

MoCOCrW

(mo)dern (c)++ (o)penssl (cr)ypto (w)rapper library

License:Apache-2.0Stargazers:0Issues:0Issues:0

moduleRaid

:gift: Taking apart webpackJsonp

License:MITStargazers:0Issues:0Issues:0

NtSocket_NtClient_NtServer

Using NtCreateFile and NtDeviceIoControlFile to realize the function of winsock(利用NtCreateFile和NtDeviceIoControlFile 实现winsock的功能)

License:MITStargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

process-inject

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

License:GPL-3.0Stargazers:0Issues:0Issues:0

stlkrn

C++ STL in the Windows Kernel with C++ Exception Support

License:MITStargazers:0Issues:0Issues:0

system_call_hook_win10_1903

This is the P.O.C source for hooking the system calls on Windows 10 (1903) using it's dynamic trace feature weakness

Stargazers:0Issues:0Issues:0

TaskExplorer

Power full Task Manager

License:GPL-3.0Stargazers:0Issues:0Issues:0

vt-debuuger

a debugger use vt technology

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

windows-XP-SP1

Windows XP SP1 source code

Stargazers:0Issues:0Issues:0

XenoScan

Open source memory scanner written in C++

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0