Thomas's starred repositories

Language:C++License:MITStargazers:18Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4572Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14269Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2641Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10594Issues:0Issues:0

TitanEngine

TitanEngine Community Edition. Debug engine used by x64dbg.

Language:C++License:LGPL-3.0Stargazers:365Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3327Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:2025Issues:0Issues:0

processhacker

svn://svn.code.sf.net/p/processhacker/code

Language:C#Stargazers:32Issues:0Issues:0

createuserprocess

Three Tiny Examples of Directly Using Vista's NtCreateUserProcess

Language:CLicense:GPL-2.0Stargazers:84Issues:0Issues:0

Windows-Driver-Frameworks

WDF makes it easy to write high-quality Windows drivers

Language:CLicense:MITStargazers:1245Issues:0Issues:0

wil

Windows Implementation Library

Language:C++License:MITStargazers:2521Issues:0Issues:0

STL

MSVC's implementation of the C++ Standard Library.

Language:C++License:NOASSERTIONStargazers:9940Issues:0Issues:0

mimalloc

mimalloc is a compact general purpose allocator with excellent performance.

Language:CLicense:MITStargazers:9787Issues:0Issues:0

Manalyze

A static analyzer for PE executables.

Language:YARALicense:GPL-3.0Stargazers:1000Issues:0Issues:0

Export-Injector

A small utility/library that dynamically creates export directories for in-memory executables

Language:CStargazers:5Issues:0Issues:0

PDBRipper

PDBRipper is a utility for extract an information from PDB-files.

Language:CLicense:MITStargazers:772Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1588Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6103Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2281Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2974Issues:0Issues:0

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

Language:C++License:BSD-2-ClauseStargazers:1069Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Language:C++Stargazers:1227Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:779Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2376Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1345Issues:0Issues:0
Language:C++Stargazers:8Issues:0Issues:0

drmemory

Memory Debugger for Windows, Linux, Mac, and Android

Language:CLicense:NOASSERTIONStargazers:2373Issues:0Issues:0

TekkenBot

AI and tools for playing and understanding Tekken 7

Language:PythonLicense:MITStargazers:211Issues:0Issues:0

cuckoomon-modified

Modified edition of cuckoomon

Language:CLicense:GPL-3.0Stargazers:23Issues:0Issues:0