Kshom's starred repositories

Bilibili-Evolved

强大的哔哩哔哩增强脚本

Language:TypeScriptLicense:NOASSERTIONStargazers:23003Issues:124Issues:2720

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6735Issues:134Issues:233

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2745Issues:52Issues:95

safe-rules

详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:2035Issues:48Issues:37

zerosharp

Demo of the potential of C# for systems programming with the .NET native ahead-of-time compilation technology.

Conferences

Conference presentation slides

runtimelab

This repo is for experimentation and exploring new ideas that may or may not make it into the main dotnet/runtime repo.

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1181Issues:29Issues:1

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:887Issues:27Issues:25

Pluto

Obfuscator based on LLVM 14.0.6

Language:LLVMLicense:MITStargazers:814Issues:28Issues:48

log4shell-detector

Detector for Log4Shell exploitation attempts

Language:PythonLicense:MITStargazers:729Issues:27Issues:25

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:723Issues:24Issues:2

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

awesome-llvm-security

awesome llvm security [Welcome to PR]

License:MITStargazers:599Issues:26Issues:0

wxsqlite3

wxSQLite3 - SQLite3 database wrapper for wxWidgets (including SQLite3 encryption extension)

Language:CLicense:NOASSERTIONStargazers:589Issues:53Issues:84

awesome_windows_logical_bugs

collect for learning cases

xgo

Go CGO cross compiler

Language:ShellLicense:MITStargazers:471Issues:8Issues:79

Windows-Internals

Important notes and topics on my journey towards mastering Windows Internals

Hades

Hades is a Host-Based Intrusion Detection System based on eBPF(mainly)

Language:CLicense:Apache-2.0Stargazers:278Issues:11Issues:40

Hades-Windows

Hades HIDS/HIPS for Windows

Language:C++License:Apache-2.0Stargazers:250Issues:9Issues:2

goreflect

Reflective DLL loading of your favorite Golang program

drivers-binaries

Exploitable drivers, you know what I mean

NimRDI

RDI implementation in Nim

Language:CStargazers:62Issues:4Issues:0
Language:C++Stargazers:8Issues:3Issues:0

Hades-Windows

Purity toolsHades A HIDS is designed run on Windows

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0