ylkcy's repositories

Stargazers:0Issues:0Issues:0

Anti-Obfuscation

The tool can be used to eliminate redundant instructions in a basic block.

Language:CStargazers:0Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

cpptime

A portable, pure C++11 timer component.

Language:C++License:MITStargazers:0Issues:0Issues:0

Demystifying-PatchGuard

Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unauthorized modifications to the Windows kernel. The analysis is done through practical engineering, with a focus on understanding PatchGuard's inner workings.

Language:CStargazers:0Issues:0Issues:0

DnfHelper-C

C++ Dnf游戏64位驱动辅助

Language:C++Stargazers:0Issues:0Issues:0

EasyPdb

A very simple C++ library for download pdb, get rva of function, global variable and offset from struct.

Language:C++Stargazers:0Issues:0Issues:0

EC

open-source cheat / penetration test for anti-cheats

Language:CStargazers:0Issues:0Issues:0

enum_real_dirbase

从MmPfnData中枚举进程和页目录基址

Language:C++Stargazers:0Issues:0Issues:0

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Language:HTMLStargazers:0Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Stargazers:0Issues:0Issues:0

hierarchy-eac

Bypassing EasyAntiCheat.sys self-integrity by abusing call hierarchy

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KasperskyHook_NewKSDriver

Started from https://github.com/iPower/KasperskyHook i updated sig and kaspersky driver

Language:C++Stargazers:0Issues:0Issues:0

Kernelious-Rootkit

a dkom rootkit that targets windows x64 systems. the rootkit hooks and edits criticl memory sections in order to hide different resources.

Language:CStargazers:0Issues:0Issues:0

libdsa

C data structures and algorithms library

Language:CLicense:MITStargazers:0Issues:0Issues:0

LoggerNT

Logging library for kernel drivers written for the Windows NT operating system.

Language:C++License:MITStargazers:0Issues:0Issues:0

memdump

Windows x64 PE process memory dumper to disk

Language:C++License:MITStargazers:0Issues:0Issues:0

MSVC_STL_Decompile_Guide

A small guide on how to recognize and decompile Microsoft STL types in disassemblies

Stargazers:0Issues:0Issues:0

ntoskrnl_file_collection

Collect various versions of ntoskrnl files

License:MITStargazers:0Issues:0Issues:0

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

Language:CLicense:MITStargazers:0Issues:0Issues:0

SilentMoonwalk

PoC Implementation of a TRUE call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Skr_Learning

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

Language:CStargazers:0Issues:0Issues:0

STrace

A DTrace on Windows Reimplementation

Language:C++License:MITStargazers:0Issues:0Issues:0

video-virtual-memory-materials

《关于编写 x64 Windows 10 驱动以了解虚拟内存这件事》系列视频附带的代码和材料

Language:CStargazers:0Issues:0Issues:0

VMProtect-3-5-DEvirt

VMProtect, VMP, Devirter, 3,5

Stargazers:0Issues:0Issues:0

VMProtectTest

VMProtectTest

Language:C++Stargazers:0Issues:0Issues:0

Zenith-IOCTL-Kernel-Driver

Good driver, but no longer needed. Change the shellcode and the driver it attacks, i have provided a few potential code caves. Star if this helps you :0

Language:C++Stargazers:0Issues:0Issues:0