wdnmd (wdnmd-RushB)

wdnmd-RushB

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

wdnmd's repositories

Stargazers:0Issues:0Issues:0

AL_Kernel_driver_hack

Android/Linux Kernel dirver read and write memory.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Android_Native_Surface

安卓c++绘制和录屏

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0

blacksun-framework

blacksun framework for QEMU/KVM game cheat development

Language:C++Stargazers:0Issues:0Issues:0

Clash.Meta

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

cve-2023-29360

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

Stargazers:0Issues:0Issues:0

drivers-binaries

Exploitable drivers, you know what I mean

Stargazers:0Issues:0Issues:0

find_load_module

本工具用于在无Linux内核源码的情况下,查找出内核函数load_module的位置,确保在无内核源码的情况下,顺利去除所有加载驱动的验证,此工具适用于所有Linux ARM64内核

Language:C++Stargazers:0Issues:0Issues:0

Genymotion_A11_libhoudini

Genymotion ARM, ARMv7, ARMv8/ARM64 Translation for Android 11

License:MITStargazers:0Issues:0Issues:0

gzip-js-injector

GZIP 页面零开销注入 JS 演示

Language:JavaScriptStargazers:0Issues:0Issues:0

HPHardwareDiagnostics-PoC

PoC exploit for HP Hardware Diagnostic's EtdSupp driver

License:UnlicenseStargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:MITStargazers:0Issues:0Issues:0

Kernel-Cheat-for-directx3D

windows krnl cheat for hook dxgkrnl.sys

Stargazers:0Issues:0Issues:0

libmem

Advanced Game Hacking Library for C/C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64/ARM/ARM64) (DLL/SO Injection) (Internal/External)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

lolbin-poc

Small PoC of using a Microsoft signed executable as a lolbin.

Language:C++Stargazers:0Issues:1Issues:0

MagiskPatchAction

Use GitHub Actions to patch your boot.img/init_boot.img and upload them to the Releases section

Stargazers:0Issues:1Issues:0

marlin_touch_set_input

通过模拟触摸屏控制器驱动来实现手机点击,滑动操作

Stargazers:0Issues:0Issues:0

nullmap

Using CVE-2023-21768 to manual map kernel mode driver

Language:CStargazers:0Issues:0Issues:0

op2

Windows消息模拟,gdi,dx,opengl截图,找图,找字(OCR)

License:MITStargazers:0Issues:0Issues:0

RWXAbusing

RWX Section Abusing

Language:C++Stargazers:0Issues:0Issues:0

SDA

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0

TestSigningModeFucker

TS-Fucker - Forces the machine in/out of TestSigning Mode at runtime.

Language:C++License:MITStargazers:0Issues:0Issues:0

veh_hooking

x64/x86 Function Hooking through VectoredExceptionHandler (PAGE_GUARD method)

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Stargazers:0Issues:0Issues:0

Windows-10-22H2-Vulnerable-driver-communication

Allocate memory in the kernel & r/w control registers with a vulnerable driver.

Language:C++Stargazers:0Issues:0Issues:0

x64-Page-Walker

Walks through the 4-level paging structures in Windows x64

Language:C++Stargazers:0Issues:0Issues:0