samshine's repositories

AndroidReverse

《安卓逆向这档事》

Language:JavaScriptStargazers:1Issues:0Issues:0

Reverse-Engineering-Ex

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

License:MITStargazers:0Issues:0Issues:0

blitz

a header-only library to dynamically resolve modules and exports while also being able to call them directly

Stargazers:0Issues:0Issues:0

Dango-Translator

团子翻译器 —— 个人兴趣制作的一款基于OCR技术的翻译器

License:LGPL-2.1Stargazers:0Issues:0Issues:0

dse_hook

driver signature enforcement bypass/disabler in 233 lines

Stargazers:0Issues:0Issues:0

dujiaoka

🦄独角数卡(自动售货系统)-开源站长自动化售货解决方案、高效、稳定、快速!🚀🚀🎉🎉

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

EPT-HOOK

隐藏钩子过PG

Stargazers:0Issues:0Issues:0

EtwHookDbg

重建调试通道

Stargazers:0Issues:0Issues:0

FmDriver

一个简单的驱动 具有R3 调用

Stargazers:0Issues:0Issues:0

GhostMapperUM

manual map unsigned driver over signed memory

Stargazers:0Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:1Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:MITStargazers:0Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

License:GPL-3.0Stargazers:0Issues:0Issues:0

KDP-compatible-driver-loader

KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys

Language:CStargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template, hypervisor and API written on C++

License:GPL-3.0Stargazers:0Issues:0Issues:0

KernelHack

Windows Kernel Misc

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KernelInjector

PoC kernel to usermode injection

Stargazers:0Issues:0Issues:0

KeymouseGo

类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入 | automate mouse clicks and keyboard input

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

License:MITStargazers:0Issues:0Issues:0

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

License:MITStargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25 and 2.0, for reference purposes

Language:AssemblyLicense:MITStargazers:0Issues:1Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RTCore64_Vulnerability

Use RTCore64 to map your driver on windows 11.

License:MITStargazers:0Issues:0Issues:0

titan-1

Titan is a VMProtect devirtualizer

Language:C++Stargazers:0Issues:0Issues:0

UEDumper

The all in one Unreal Engine Dumper and editor for UE 4.19 - 5.2

License:MITStargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

License:MITStargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成word文档永久保存,对聊天记录进行分析生成年度聊天报告

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WFPCalloutReserach

research revolving the windows filtering platform callout mechanism

Language:C++Stargazers:0Issues:0Issues:0