xrv3ovl's repositories

BlogHyperV

Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CodaPinTracer

Lightweight WINAPI tracing with Pin

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

drvmap

driver mapper / capcom wrapper

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

furikuri

(In dev)furikuri is framework for code protection

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DeviceMon

VT-based PCI device monitor (SPI)

Language:CStargazers:0Issues:0Issues:0

DLLHSC

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

Language:C++License:MITStargazers:0Issues:0Issues:0

DriverInjectDll

Using Driver Global Injection dll, it can hide DLL modules

Stargazers:0Issues:0Issues:0

GpuzMaper

using gpuz to load driver

Stargazers:0Issues:0Issues:0

HideProcess

A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager

Stargazers:0Issues:0Issues:0

injectopi

A set of tutorials about code injection for Windows.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

MBA

Malware Behavior Analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

mydlp-endpoint-win

MyDLP Windows Endpoint Filter

Stargazers:0Issues:0Issues:0

NoMercy

Open source anti cheat

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

License:MITStargazers:0Issues:0Issues:0

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

Stargazers:0Issues:0Issues:0

ppdump-public

Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDump() Shellcode

Stargazers:0Issues:0Issues:0

pplib

Elevate a process to be a protected process

Stargazers:0Issues:0Issues:0

SignThief

Windows PE Signature Thief in C++

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

synacor-vm

Virtual Machine implementation, for the toy Synacor achitecture

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Research-Kernel-WRK-

Windows Research Kernel Source Code

License:MITStargazers:0Issues:0Issues:0

Windows_OS_Internals_Curriculum_Resource_Kit-ACADEMIC

Windows_OS_Internals_Curriculum_Resource_Kit-ACADEMIC

Stargazers:0Issues:0Issues:0

WindowsComponentsSUM

A collection of Windows Components(Mostly is ntoskrnl.exe)

Stargazers:0Issues:0Issues:0

WindowsKernelPhilosophy

Windows内核设计**

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

x64-syscall

x64 syscall caller in C++.

Language:C++Stargazers:0Issues:0Issues:0

XenoScan

Open source memory scanner written in C++

License:GPL-3.0Stargazers:0Issues:0Issues:0