kyuu-hou's starred repositories

wechat-pc-hook-ws

微信PcHooker websocket api

Language:C++Stargazers:95Issues:0Issues:0

easywsclient

A short and sweet WebSocket client for C++

Language:C++License:MITStargazers:732Issues:0Issues:0

DebugViewPP

DebugView++, collects, views, filters your application logs, and highlights information that is important to you!

Language:C++License:BSL-1.0Stargazers:984Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:1492Issues:0Issues:0

learn-windows-drivers

Windows drivers 开发的各个基础示例,包含进程、内存、注册表、回调等管理

Language:C++Stargazers:158Issues:0Issues:0

Ark-tools

Windows Ark 工具的工程和一些demo

Language:C++Stargazers:185Issues:0Issues:0
Language:C++Stargazers:68Issues:0Issues:0

Win32KernelSTL

Using C++ STL on Windows kernle development

Language:C++License:LGPL-3.0Stargazers:86Issues:0Issues:0

WDKExt

Windows Driver Kit Extesion Header (Undoc)

Language:C++License:LGPL-3.0Stargazers:134Issues:0Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

Language:CLicense:MITStargazers:351Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4718Issues:0Issues:0

PolyHook_2_0

C++20, x86/x64 Hooking Libary v2.0

Language:C++License:MITStargazers:1557Issues:0Issues:0

SSLSocket

Two sided secure/insecure socket that can do SSL/TLS connections without the need for OpenSSL libraries. It uses the standard WinCrypt modules

Language:C++Stargazers:29Issues:0Issues:0
Language:C++Stargazers:2Issues:0Issues:0

process-inject

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

Language:CStargazers:631Issues:0Issues:0

PEExplorer

Portable Executable Explorer

Language:C#Stargazers:153Issues:0Issues:0
Language:C++Stargazers:49Issues:0Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

Language:CLicense:MITStargazers:527Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:2340Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2989Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1960Issues:0Issues:0

hackshield

反外挂带CRC校验

Language:CStargazers:24Issues:0Issues:0

AntiHook

PoC designed to evade userland-hooking anti-virus.

Language:CStargazers:87Issues:0Issues:0

dprobe

Dynamic trace toolkit for Windows

Language:CStargazers:50Issues:0Issues:0

Qt-Socks-Server

A simple socks4/socks4a/socks5 server written in C++/Qt. I run/test it mainly on Windows 7 with MSVC2010, but it should work in any place Qt does with minimal issues.

Language:C++License:BSD-2-ClauseStargazers:27Issues:0Issues:0

PaperAirplane

一个类似于Proxifier的SOCKS5代理工具

Language:C++License:BSD-2-ClauseStargazers:173Issues:0Issues:0

HP-Socket

High Performance TCP/UDP/HTTP Communication Component

Language:CLicense:NOASSERTIONStargazers:5634Issues:0Issues:0

luaforwindows

Lua for Windows is a 'batteries included environment' for the Lua scripting language on Windows. NOTICE: Looking for maintainer.

Language:HTMLStargazers:2829Issues:0Issues:0

node-steam

Interface directly with Steam servers from Node.js

Language:JavaScriptLicense:MITStargazers:1006Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:611Issues:0Issues:0