wdnmd's repositories

Language:PythonStargazers:0Issues:0Issues:0

AL_Kernel_driver_hack

Android/Linux Kernel dirver read and write memory.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:1Issues:0

AndroidDeviceInfoLibray

获取Android设备详细信息

Language:JavaStargazers:0Issues:0Issues:0
Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0

binlog

A high performance C++ log library, producing structured binary logs

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

blacksun-framework

blacksun framework for QEMU/KVM game cheat development

Language:C++Stargazers:0Issues:0Issues:0

Clash.Meta

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

drivers-binaries

Exploitable drivers, you know what I mean

Stargazers:0Issues:0Issues:0

find_load_module

本工具用于在无Linux内核源码的情况下,查找出内核函数load_module的位置,确保在无内核源码的情况下,顺利去除所有加载驱动的验证,此工具适用于所有Linux ARM64内核

Language:C++Stargazers:0Issues:0Issues:0

Free-Shooter

This is old-school tool for taking screenshots without bloatware features, simple as life, light as air.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frida-ceserver

frida based ceserver.Fusion of cheat engine and frida.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fridaUiTools

frida工具的缝合怪

Stargazers:0Issues:0Issues:0

gzip-js-injector

GZIP 页面零开销注入 JS 演示

Language:JavaScriptStargazers:0Issues:0Issues:0

HPHardwareDiagnostics-PoC

PoC exploit for HP Hardware Diagnostic's EtdSupp driver

License:UnlicenseStargazers:0Issues:0Issues:0

Kernel-PDB-Parser

Windows PDB parser for kernel-mode environment.

Language:CStargazers:0Issues:1Issues:0

libmem

Advanced Game Hacking Library for C/C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64/ARM/ARM64) (DLL/SO Injection) (Internal/External)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Little-Anti-Cheat

Anti-Cheat for Source Games

Language:SourcePawnStargazers:0Issues:1Issues:0

lolbin-poc

Small PoC of using a Microsoft signed executable as a lolbin.

Language:C++Stargazers:0Issues:1Issues:0

MagiskPatchAction

Use GitHub Actions to patch your boot.img/init_boot.img and upload them to the Releases section

Stargazers:0Issues:1Issues:0

nullmap

Using CVE-2023-21768 to manual map kernel mode driver

Language:CStargazers:0Issues:0Issues:0

qt-msvc

:smile_cat: Qt MSVC

Language:ShellStargazers:0Issues:0Issues:0

rust-elfloader

Library to load and relocate ELF files.

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SDA

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0

TestSigningModeFucker

TS-Fucker - Forces the machine in/out of TestSigning Mode at runtime.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Language:JavaScriptStargazers:0Issues:0Issues:0

Windows-10-22H2-Vulnerable-driver-communication

Allocate memory in the kernel & r/w control registers with a vulnerable driver.

Language:C++Stargazers:0Issues:0Issues:0

x64-Page-Walker

Walks through the 4-level paging structures in Windows x64

Language:C++Stargazers:0Issues:0Issues:0