xmlpull

xmlpull

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

xmlpull's repositories

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

Language:C++License:MITStargazers:1Issues:1Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

Language:C++License:MITStargazers:1Issues:2Issues:0

Aion-Launcher

Alternative Launcher for the game Aion

Language:JavaScriptLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:0Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:2Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:2Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:0Issues:0Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

MS-Visionify

Vision based KMS MapleStory bot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PIC_Bindshell

Position Independent Windows Shellcode Written in C

License:NOASSERTIONStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ResnetGPT

用Resnet101+GPT搭建一个玩王者荣耀的AI

Stargazers:0Issues:0Issues:0

rtsectiontest

An Attempt to Bypass Memory Scanners By Misusing the ntdll.dll "RT" Section.

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Verdant

An open-source launcher for *Naver Channeling* Korean MapleStory ~ 메이플스토리 네이버 채널링 게임런처

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

wmi-static-spoofer

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

Language:CLicense:MITStargazers:0Issues:1Issues:0

wtrace

Command line tracing tool for Windows, based on ETW.

Language:C#License:MITStargazers:0Issues:2Issues:0