wdnmd's repositories

game_server

通用游戏服务器框架,支持多进程、多线程部署,支持TCP、WebSocket、Http协议

Language:C++Stargazers:1Issues:0Issues:0

Bangcle

The second generation Android Hardening Protection

Language:C++Stargazers:0Issues:0Issues:0

Decoder-Improved

Improved decoder for Burp Suite

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dinput8_hook

A simple Visual Studio Solution demonstrating how to hook DirectInput 8 using DLL hijacking.

License:UnlicenseStargazers:0Issues:0Issues:0

DisableWin10PatchguardPoc

pseudo-code to show how to disable patchguard with win10

Stargazers:0Issues:0Issues:0

FUPK3

演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:0Issues:0Issues:0

GetHDDSerial

Different ways to get the HDD Serial

Language:C++Stargazers:0Issues:0Issues:0

KernelBugTest

KernelBugTest

Language:CStargazers:0Issues:0Issues:0

MagicPoints

MagicPoints plugin for x64dbg

Language:CStargazers:0Issues:0Issues:0

MemDllLoader

加载内存当中的DLL文件

Language:C++Stargazers:0Issues:0Issues:0

MemDllLoader_Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

MyIP

简易TCP/IP协议栈,支持TCP、UDP,支持DHCP动态获取IP,支持keep_alive等

Language:CStargazers:0Issues:0Issues:0

MyKeyDrive

按键驱动,支持按键的单击、双击、长按和连续触发的检测方式

Language:CStargazers:0Issues:0Issues:0

NDK-Socket-IPC

Android NDK IPC using AHardwareBuffer, SharedMem, and Unix Sockets

Stargazers:0Issues:0Issues:0

ObjectBrowser

An alternative tool to Sysinternals WinObj tool (nicer icons!)

Language:C++Stargazers:0Issues:0Issues:0

petools

PE Tools - Portable executable (PE) manipulation toolkit

License:MITStargazers:0Issues:0Issues:0

PIC_Bindshell

Position Independent Windows Shellcode Written in C

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pinvmp

PinVMP:虚拟化代码辅助分析工具

Stargazers:0Issues:0Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

License:MITStargazers:0Issues:0Issues:0

QT-ASM-Converter

GUI ASM to HEX and HEX to ASM conversion tool

Stargazers:0Issues:0Issues:0

RatSources

Personal collection of Remote Administration Tool sources. Dedicated for Ax0nes Forum at Ax0nes.com for education purpose

Language:PascalStargazers:0Issues:0Issues:0

RemotePanel

Remote Control software

Language:C#License:MITStargazers:0Issues:0Issues:0

Stryker

Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Win10GdiExploitation

Exploiting HEVD's WriteWhatWhereIoctlDispatch for LPE on Windows 10 TH2 through RS3 using GDI objects.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

WindowsIntelPT

This driver implements the Intel Processor Trace functionality in Intel Skylake architecture for Microsoft Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

x86devirt

A project that aims to automatically devirtualize code that has been virtualized using x86virt

License:MITStargazers:0Issues:0Issues:0

xAnSo

Android So文件浏览修复工具

Language:CStargazers:0Issues:0Issues:0

xHotSpots

xHotSpots plugin for x64dbg

Language:C#License:MITStargazers:0Issues:0Issues:0