kyuu-hou's starred repositories

TiEtwAgent

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

Language:CStargazers:247Issues:0Issues:0

goverlay

DirectX hook and game overlay solution for Electron, Qt and CEF, just like discord/steam game overlay,inject any app to overlay in your game

Language:C++License:NOASSERTIONStargazers:764Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:1087Issues:0Issues:0

apexdream

Apex Legends external cheat for UnKnoWnCheaTs in Rust

Language:RustLicense:NOASSERTIONStargazers:457Issues:0Issues:0

apex_dma_kvm_pub

Apex Legends QEMU/KVM hack

Language:C++Stargazers:412Issues:0Issues:0

EAC_dbp

EAC Bypass

Language:CLicense:MITStargazers:272Issues:0Issues:0

Self-Remapping-Code

This program remaps its image to prevent the page protection of pages contained in the image from being modified via NtProtectVirtualMemory.

Language:C++License:GPL-3.0Stargazers:546Issues:0Issues:0

system_call_hook_win10_1903

This is the P.O.C source for hooking the system calls on Windows 10 (1903) using it's dynamic trace feature weakness

Language:CStargazers:49Issues:0Issues:0

crystal

Crystal Ball for League of Legends. Get pro builds and runes before you start, and learn from your mistakes.

Language:RustLicense:MITStargazers:2Issues:0Issues:0

windows-XP-SP1

Windows XP SP1 source code

Stargazers:47Issues:0Issues:0

wslam

WSL Anti-Malware

Language:C#License:AGPL-3.0Stargazers:3Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2760Issues:0Issues:0

titanium-web-proxy

A cross-platform asynchronous HTTP(S) proxy server in C#.

Language:C#License:MITStargazers:1917Issues:0Issues:0

Syscall-Monitor

大表哥的Syscall-Monitor

Language:PHPLicense:MITStargazers:33Issues:0Issues:0

AAV2

POC AAV2

Language:C++Stargazers:4Issues:0Issues:0

switch-proxy

switch-proxy是采用C++开发基于Boost.Asio的网络转发代理服务

Language:C++License:MITStargazers:7Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:894Issues:0Issues:0

ndisapi

Windows Packet Filter library for network packet interception and manipulation, suitable for custom firewall, VPN and traffic analysis applications.

Language:C++License:MITStargazers:274Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

Language:CLicense:MITStargazers:453Issues:0Issues:0

PCShare

PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。

Language:C++Stargazers:509Issues:0Issues:0

libiocp

Easy and powerful iocp library for c++

Language:C++Stargazers:49Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7363Issues:0Issues:0

netch

A simple proxy client

Language:C#License:GPL-3.0Stargazers:16191Issues:0Issues:0

ProxyIntercept

Attempt to use WFP for proxy interception

Language:CStargazers:8Issues:0Issues:0

NetDriver

kernel-mode TDI client which can send and receive HTTP requests

Language:CStargazers:54Issues:0Issues:0

libredirect

使用WFP重定向socket链接

Language:C++License:MITStargazers:55Issues:0Issues:0

tcpflow

TCP/IP packet demultiplexer. Download from:

Language:C++License:GPL-3.0Stargazers:1659Issues:0Issues:0

WFPTool

A C++ wrapper library around Windows WFP API which greatly simplifies the usage of the tedious WFP API

Language:C++License:MITStargazers:21Issues:0Issues:0

pdbex

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

Language:C++License:MITStargazers:789Issues:0Issues:0

yaml-cpp

A YAML parser and emitter in C++

Language:C++License:MITStargazers:4965Issues:0Issues:0