wdnmd's repositories

SnifferUI

基于MFC和Winpcap库开发的网络抓包软件

Language:CStargazers:2Issues:2Issues:0

kdmapper

Load Driver From Resource

Language:C++Stargazers:1Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:1Issues:0

androwarn

Yet another static code analyzer for malicious Android applications

Language:HTMLLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

AutoUpdate

基于MFC实现的自动更新模块

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-regex

A curated collection of awesome Regex libraries, tools, frameworks and software

License:CC0-1.0Stargazers:0Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

D3D11-Worldtoscreen-Finder

D3D11 Worldtoscreen Finder, dx11 w2s, d3d11 w2s, esp, world to screen

Language:C++Stargazers:0Issues:1Issues:0

DIBF

Windows NT ioctl bruteforcer and modular fuzzer

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

DroidSword

[xposed module]Android apk逆向快速定位,灰色按钮克星。Android reverse tool

Language:KotlinStargazers:0Issues:0Issues:0

fl-android-re-tut

:book: 飞龙的安卓逆向教程

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

libwdi

Windows Driver Installer library for USB devices

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Linux-Kernel-Module-vermagic

Change vermagic and CRCs of a Linux Kernel Module

Stargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pace

A Remote Access Tool for Windows.

Language:C#Stargazers:0Issues:0Issues:0

RunAppContainer

Run executables in an AppContainer

Language:C++Stargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:0Issues:0

SuperDllHijack

SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VPD

A Windows Virtual Printer Driver (Windows 2000 - Windows 10)

Language:C++Stargazers:0Issues:0Issues:0

winrar-keygen

A keygen for WinRAR.

Language:C++Stargazers:0Issues:1Issues:0

wmi-static-spoofer

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

Language:CLicense:MITStargazers:0Issues:2Issues:0

wndproc-autoclick

The world's most violent autoclicker

Language:C++Stargazers:0Issues:0Issues:0

x64-Dll-Inject-Tool

x64DLL注入工具源码。

Stargazers:0Issues:0Issues:0