jay's repositories

rewolf-x86-virtualizer

Simple VM based x86 PE (portable exectuable) protector.

Language:C++Stargazers:1Issues:2Issues:0

8086tiny

Official repository for 8086tiny: a tiny PC emulator/virtual machine

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

bluepillstudy

school project for learning cpu virtualize technology by understanding the blue pill project

Language:CStargazers:0Issues:0Issues:0

eagle

Bypass Antivm and Cuckoo Sandbox Techniques

Language:PythonStargazers:0Issues:0Issues:0

GetProcAddress

Recreation of GetProcAddress without external dependencies on Windows Libraries

Language:C++Stargazers:0Issues:0Issues:0

HIDInput

HIDInput is a device driver that emulates mouse and/or keyboard input, and has been supplemented with easy to use functions that aid in the decision making process of when or how to synthesize such input.

Language:CStargazers:0Issues:0Issues:0

HypervisorsDetection

This is the first software system, which can detect a stealthy hypervisor and calculate several nested ones even under countermeasures.

Language:C++Stargazers:0Issues:0Issues:0

lde64

LDE64 (relocatable) source code

Language:AssemblyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

metame

metame is a metamorphic code engine for arbitrary executables

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nxvm

An integral x86 PC emulator with built-in debugger

Language:CLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

ObRegisterCallBacksByPass

Modify process handle permissions

Language:C++Stargazers:0Issues:0Issues:0

phantasm-x86-virtualizer

Code virtualizer

Language:C++Stargazers:0Issues:0Issues:0

PinProject

These are some materials of using intel pin tool to do the dynamic code analysis job. This is the SRT project I finished.

Language:C++Stargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SEH-Over-VEH

Dispatcher for Structured Exception Handling realization inside Vectored Handler

Language:C++Stargazers:0Issues:0Issues:0

sems

Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools

Language:C++Stargazers:0Issues:0Issues:0

StudyBooks

我的学习资料,包括书籍、网址等

Stargazers:0Issues:0Issues:0

virtdbg

Automatically exported from code.google.com/p/virtdbg

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VirtualDbg

Test code only. Not reliable for actual use.

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winSRDF

Security Research and Development Framework

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

x64emu

x86_x64 emulator

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0