NikcloasZhao (shan333chao)

shan333chao

Geek Repo

Location:Shanghai

Github PK Tool:Github PK Tool

NikcloasZhao's starred repositories

syncthing

Open Source Continuous File Synchronization

Language:GoLicense:MPL-2.0Stargazers:62148Issues:1018Issues:5429

yolov10

YOLOv10: Real-Time End-to-End Object Detection

Language:PythonLicense:AGPL-3.0Stargazers:8148Issues:40Issues:288

WeChatRobot

微信HOOK、微信机器人 wxhook,数据库解密 微信公众号采集 微信公众号爬虫,企业微信HOOK

1Remote

One Remote Access Manager to Rule Them All

Language:C#License:GPL-3.0Stargazers:3511Issues:45Issues:562

printf

Tiny, fast, non-dependent and fully loaded printf implementation for embedded systems. Extensive test suite passing.

fort

Fort Firewall for Windows

Language:C++License:GPL-3.0Stargazers:1126Issues:26Issues:204

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:978Issues:27Issues:1

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:870Issues:19Issues:3

video-analyse

短视频解析平台支持解析 抖音、快手、ins、faceBook、youtobe、西瓜视频、今日头条、小红书、微视、火山小视频、陌陌视频、映客视频、小咖秀、开眼、全民小视频、全民K歌、最右、小影、微博、美拍、皮皮虾等平台的短视频去水印解析API接口

HookHunter

Analyze patches in a process

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:204Issues:5Issues:1

windows_x64_shellcode_template

An easily modifiable shellcode template for Windows x64 written in C

Language:CStargazers:165Issues:5Issues:0

CheatEngine-DMA

Cheat Engine Plugin for DMA users

Language:CLicense:MITStargazers:164Issues:7Issues:23

GhostMapperUM

manual map unsigned driver over signed memory

kli

Kernel Lazy Importer

Language:C++License:Apache-2.0Stargazers:103Issues:5Issues:0

lenovo_mapper

driver manual mapper powered by https://github.com/estimated1337/lenovo_exec

Language:C++Stargazers:102Issues:2Issues:0

sqlitepp

Single C++ STL header wrapper for the SQLite3 db

vic

High performance video graphic library for embedded systems

Language:C++License:NOASSERTIONStargazers:33Issues:4Issues:10

ReadPhysicalMemory-Without-API

This project can bypass most of the AC except for some perverts that enable VT to monitor page tables

Language:CStargazers:23Issues:0Issues:0

AHeadLib.Net

The C# version of AHeadLib solves various problems such as instability and incompatibility with x64 of previous versions.

Language:C++License:MITStargazers:23Issues:2Issues:0

fs_driver_loader

Load driver on boot before anti-cheats

Language:C++Stargazers:22Issues:2Issues:0

custom_data_ptr_swap_sample

kinda custom data ptr swap communication method

Language:C++Stargazers:22Issues:1Issues:0

ddmmocr

带带妹妹ocr

no-access-protection-x86

Encrypt text section and set protection to NO_ACCESS.

Language:C++Stargazers:14Issues:1Issues:0

blitz

a header-only library to dynamically resolve modules and exports while also being able to call them directly

Language:C++Stargazers:13Issues:1Issues:0

xv

single-header pointer/value encryption

Language:C++Stargazers:13Issues:1Issues:0

hermes-guard

windows execution redirector with fake addresses (anti-analysis / anti-debug)

Language:C++Stargazers:4Issues:0Issues:0

import-hunter

A utility header which allows you to hide imports in kernel.

Language:C++License:Apache-2.0Stargazers:4Issues:0Issues:0

HookLib

A hooklib featuring unique hooking methods

Language:C++License:GPL-3.0Stargazers:3Issues:0Issues:0

datacave

hide data in no_access memory pages

Language:C++Stargazers:2Issues:0Issues:0