Harros (thisharros)

thisharros

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

Harros's repositories

NETReactorSlayer

An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

maldev

⚠️ malware development

License:GPL-3.0Stargazers:0Issues:0Issues:0

civitai

A repository of models, textual inversions, and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

KsDumper-11

A revival of the classic and legendary KsDumper

Stargazers:0Issues:0Issues:0

KsDumper

Dumping processes using the power of kernel space !

License:MITStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

License:MITStargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:0Issues:0Issues:0

.NET-Obfuscator

Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )

License:MITStargazers:0Issues:0Issues:0

AgileDotNetSlayer

A simple and open source (GPLv3) deobfuscator for Agile.NET

License:GPL-3.0Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

License:Apache-2.0Stargazers:0Issues:0Issues:0

Windows-PrivEsc

Windows PrivEsc ~ Tools | Cheat Sheets | Notes | More..

Stargazers:0Issues:0Issues:0

TryHackMe

🔒 TryHackMe - Home Work ! 📝

Stargazers:0Issues:0Issues:0

dll-merger

Merging DLLs with a PE32 EXE without LoadLibrary

License:MITStargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Stargazers:0Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

License:MITStargazers:0Issues:0Issues:0

ShellcodeLoader-1

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

shellcode_loader

一款shellcode免杀工具,免杀测试对象火绒 联想等其他杀软

Stargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

License:MITStargazers:0Issues:0Issues:0

DotKill-Unpacker

This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.

License:MITStargazers:0Issues:0Issues:0

ExtremeDumper

.NET Assembly Dumper

Stargazers:0Issues:0Issues:0

blog

Wwh的个人博客

License:MITStargazers:0Issues:0Issues:0

EazFixer

A deobfuscation tool for Eazfuscator.

License:MITStargazers:0Issues:0Issues:0

SuperDllHijack

SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了

License:Apache-2.0Stargazers:0Issues:0Issues:0

AndroidDevelopmentSummary

安卓开发总结——附带VPN翻墙

License:NOASSERTIONStargazers:0Issues:0Issues:0

VMPImportFixer

Fix VMProtect Import Protection

Stargazers:0Issues:0Issues:0