qq13960671242's repositories

findrpc

Idapython script to carve binary for internal RPC structures

Stargazers:0Issues:0Issues:0

CTO

Call Tree Overviewer

License:MITStargazers:0Issues:0Issues:0

Back2TheFuture

Find patterns of vulnerabilities on Windows in order to find 0-day and write exploits of 1-days. We use Microsoft security updates in order to find the patterns.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:1Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

License:MS-PLStargazers:0Issues:0Issues:0

phnt

Native API header files for the Process Hacker project.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

ntds-analyzer

A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.

Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

License:MITStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:1Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

websocketpp

C++ websocket client/server library

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

7zip

7zip source mirror

Stargazers:0Issues:0Issues:0

onefuzz

A self-hosted Fuzzing-As-A-Service platform

License:MITStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NoVmp

Static devirtualizer for VMProtect x64 3.x.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

des

DES加密算法C++实现

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:0Issues:0Issues:0

json11

A tiny JSON library for C++11.

License:MITStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BET365-WebSocket-Handshake

Get live updates for matches from BET365. It's based on the reverse-engineered Private API WebSocket

Stargazers:0Issues:0Issues:0

bet365.com

The scraper of bet365.com.

License:MITStargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦

Stargazers:0Issues:0Issues:0

SimplePELoader

In-Memory PE Loader

License:BSD-3-ClauseStargazers:0Issues:0Issues:0