tzf-omkey's repositories

tencent-lemon-cleaner

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Language:Objective-CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Black-Angel-Rootkit

Windows 10 x64 kernel mode rootkit,进程,网络

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CallMeWin32kDriver

像微软一样加载驱动

Language:C++License:MITStargazers:0Issues:0Issues:0

Chaos-Rootkit

x64 ring0 Rootkit with Process Hiding and Privilege Escalation Capabilities

Stargazers:0Issues:0Issues:0

DrvMon

驱动监控工具,Win7~Win10(19044)

Language:CLicense:MITStargazers:0Issues:0Issues:0

dujiaoka

🦄独角数卡(自动卖卡系统)-开源站长自动化售货解决方案、高效、稳定、快速!🚀🚀🎉🎉

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

EC

open-source cheat / penetration test for anti-cheats

Language:C++Stargazers:0Issues:0Issues:0

Ekko_CFG_Bypass

A PoC for adding NtContinue to CFG allowed list in order to make Ekko work in a CFG protected process

Language:CLicense:MITStargazers:0Issues:0Issues:0

Etw-Syscall

https://key08.com/index.php/2021/10/19/1375.html

Language:C++Stargazers:0Issues:0Issues:0

HWSyscalls

地狱之门call HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:0Issues:0Issues:0

i2pd

🛡 I2P: End-to-End encrypted and anonymous Internet,隐藏IP在网络活动中

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ida-cmake

Simple CMake files for the IDASDK, 编译IDA插件

Language:CMakeLicense:MITStargazers:0Issues:0Issues:0

ida-minsc

IDA-minsc is a plugin for IDA Pro that simplifies IDAPython. The API is grouped into contextual modules, and is dumbed down by removing the concept of types (DWIM). This allows one to script w/ very little investment or the need for documentation. Click "Watch" to keep track of any ongoing development, and smash that "Star" button if you like this.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11(无弹窗版)

Language:C++Stargazers:0Issues:0Issues:0

KernelDrawing

内核绘制图像

Language:CStargazers:0Issues:0Issues:0

Loki-bot

多功能Windows机器运维管理工具

Language:CStargazers:0Issues:0Issues:0

msvc-sso-14_33-34_bug

Demonstration of SSO ABI breakage when transitioning from MSVC 14.33 to MSVC 14.34

Language:C++Stargazers:0Issues:0Issues:0

Ow-Outlines

Overwatch 2 Tool which shows Players through walls.

Stargazers:0Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

License:MITStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sguard_limit

限制ACE-Guard Client EXE占用系统资源,支持各种腾讯游戏

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Shoggoth

Shoggoth: Asmjit Based Polymorphic Encryptor,Shellcode 混淆器

Language:C++Stargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender

License:Apache-2.0Stargazers:0Issues:0Issues:0

vmp3-import-fix

Fix VMProtect3 导入表

Language:C++Stargazers:0Issues:0Issues:0

vt-debuuger

a debugger use vt technology

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Vuldetexp

基于图神经网络的切片级漏洞检测及解释方法

Stargazers:0Issues:0Issues:0

warbird-hook

Using Microsoft WARBIRD to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-pagehook

内核通过pagehook修改3环程序

Language:C++Stargazers:0Issues:0Issues:0

xx_tvm

去ACE驱动保护壳

Stargazers:0Issues:0Issues:0