kyuu-hou's starred repositories

Direct-NtCreateUserProcess

Call NtCreateUserProcess directly as normal.

Language:CStargazers:65Issues:0Issues:0

AntiHook

扫描以及恢复 r3hook 类

Language:C++Stargazers:10Issues:0Issues:0

Game-Cheats-Manager

Easily download and manage game cheats for your convenience

Language:PythonLicense:GPL-3.0Stargazers:2696Issues:0Issues:0

service-fabric

Service Fabric is a distributed systems platform for packaging, deploying, and managing stateless and stateful distributed applications and containers at large scale.

Language:C++License:MITStargazers:3016Issues:0Issues:0

attacker

dns network attacker

Language:CLicense:Apache-2.0Stargazers:7Issues:0Issues:0

Unity3DTraining

【Unity杂货铺】unity大杂烩~

Language:C#License:MITStargazers:7299Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:1Issues:0Issues:0

boost-wintls

Native Windows TLS stream wrapper for use with Asio

Language:C++License:BSL-1.0Stargazers:49Issues:0Issues:0

certify

Boost.ASIO-based TLS certificate verification library

Language:C++License:BSL-1.0Stargazers:76Issues:0Issues:0

FOKS-TROT

It's a minifilter used for transparent-encrypting.

Language:CLicense:GPL-3.0Stargazers:269Issues:0Issues:0

neutralinojs

Portable and lightweight cross-platform desktop application development framework

Language:C++License:NOASSERTIONStargazers:7344Issues:0Issues:0

CertTest

HTTPS MITM proxy with silent root certificate installation

Language:C++Stargazers:4Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

License:GPL-3.0Stargazers:1Issues:0Issues:0

mhyprot2

Reverse engineering Genshin Impact anticheat to study how anticheats work on the Windows operating system.

Language:C++Stargazers:95Issues:0Issues:0
Language:C++Stargazers:61Issues:0Issues:0
Language:C++Stargazers:153Issues:0Issues:0
Language:CStargazers:234Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2021Issues:0Issues:0

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13120Issues:0Issues:0

wireguard-nt

This repo is a mirror only. Official repository is at https://git.zx2c4.com/wireguard-nt

Language:CLicense:NOASSERTIONStargazers:89Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7220Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1753Issues:0Issues:0

MemITM

Tool to make in memory man in the middle

Language:PythonLicense:GPL-3.0Stargazers:126Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:2332Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Language:C++Stargazers:924Issues:0Issues:0

lwip

lwIP mirror from http://git.savannah.gnu.org/cgit/lwip.git

Language:CLicense:NOASSERTIONStargazers:921Issues:0Issues:0

tun2socks

If commercial application please use "liulilittle@VEthernet" this is a test project has no practical value.

Language:CStargazers:63Issues:0Issues:0

hvpp

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

Language:C++License:MITStargazers:1076Issues:0Issues:0

HyperBone

Minimalistic VT-x hypervisor with hooks

Language:CLicense:MITStargazers:797Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:642Issues:0Issues:0