Thomas's starred repositories

CapcomLib

A reflexive driver loader to bypass Windows DSE (featuring a custom PE loader)

Language:C++Stargazers:36Issues:0Issues:0

bindifflib

Automated library compilation and PDB annotation with CMake and IDA Pro

Language:CMakeLicense:MITStargazers:20Issues:0Issues:0

benchmark

A microbenchmark support library

Language:C++License:Apache-2.0Stargazers:8643Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5671Issues:0Issues:0
Stargazers:9Issues:0Issues:0

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

Language:C++License:BSD-3-ClauseStargazers:774Issues:0Issues:0

hw3d

C++ 3D graphics engine under Direct3D 11. Developed in a Planet Chili video tutorial series that can be found on YouTube. https://youtu.be/_4FArgOX1I4

Language:C++Stargazers:677Issues:0Issues:0

process_doppelganging

My implementation of enSilo's Process Doppelganging (PE injection technique)

Language:CStargazers:569Issues:0Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:718Issues:0Issues:0

Inject-dll-by-Process-Doppelganging

Process Doppelgänging

Language:CStargazers:150Issues:0Issues:0

ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming

Language:C++Stargazers:1352Issues:0Issues:0

microsoft-pdb

Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.

Language:C++License:NOASSERTIONStargazers:1836Issues:0Issues:0

pdfs

Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)

Language:HTMLStargazers:7241Issues:0Issues:0

cantordust

Public repository for Cantordust Ghidra plugin.

Language:JavaLicense:Apache-2.0Stargazers:329Issues:0Issues:0

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:1297Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:8986Issues:0Issues:0

DLLHiding

Hiding x32/x64 Modules/DLLs using PEB

Language:C++Stargazers:64Issues:0Issues:0

xorstr

heavily vectorized c++17 compile time string encryption.

Language:C++License:Apache-2.0Stargazers:1157Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:2Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

Language:CLicense:MITStargazers:3298Issues:0Issues:0

windowskernelprogrammingbook

The Windows Kernel Programming book samples

Language:C++License:MITStargazers:580Issues:0Issues:0

WindowsInternals

Windows Internals Book 7th edition Tools

Language:CLicense:MITStargazers:2299Issues:0Issues:0

SystemExplorer

Windows System Explorer

Language:CLicense:MITStargazers:817Issues:0Issues:0

PoolMonXv2

Kernel Pool Monitor

Language:C++License:MITStargazers:118Issues:0Issues:0

PEExplorerV2

Portable Executable Explorer version 2

Language:CLicense:MITStargazers:391Issues:0Issues:0

KernelObjectView

View handles and object for each object type

Language:C++License:MITStargazers:60Issues:0Issues:0

JobExplorer

Explore Job Objects on a Windows system

Language:C++License:MITStargazers:80Issues:0Issues:0

DriverMon

Monitor activity of any driver

Language:C#License:MITStargazers:322Issues:0Issues:0
Language:C++License:MITStargazers:30Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:1103Issues:0Issues:0