猪会被杀掉 (zhuhuibeishadiao)

zhuhuibeishadiao

Geek Repo

Company:WenZhou

Location:China

Home Page:https://blog.csdn.net/zhuhuibeishadiao

Github PK Tool:Github PK Tool

猪会被杀掉's repositories

NtRays

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

Language:C++License:BSD-3-ClauseStargazers:3Issues:0Issues:0

StackVMCPP

A stack and register based virtual machine which can compile and run arbitrary code in runtime

Language:C++License:GPL-2.0Stargazers:2Issues:0Issues:0

BlackDex

BlackDex是一个运行在Android手机上的脱壳工具,支持5.0~12,无需依赖任何环境任何手机都可以使用,包括模拟器。只需几秒,即可对已安装包括未安装的APK进行脱壳。

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CFB

Canadian Furious Beaver is a tool for monitoring IRP handler in Windows drivers, and facilitating the process of analyzing, replaying and fuzzing Windows drivers for vulnerabilities

Language:C++Stargazers:1Issues:0Issues:0

crtsys

C/C++ Runtime library for system file (Windows Kernel Driver) - Supports Microsoft STL

Language:C++License:MITStargazers:1Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

feng

data driven file format template system

License:MITStargazers:1Issues:0Issues:0

libmem

Process & Memory Hacking Library written in C89 (Windows/Linux/BSD) (Internal/External) (x86/x64, ARM/ARM64) (C/C++)

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

manual_exception_handling

Handling C++ & __try exceptions without the need of built-in handlers.

Language:C++Stargazers:1Issues:0Issues:0

MsIoExploit

Exploit MsIo vulnerable driver

License:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

ucxxrt

The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.

Language:C++License:MITStargazers:1Issues:1Issues:0

unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0

ACEPatcher

A simple to use, gui based program for patching .NET assemblies

Stargazers:0Issues:0Issues:0

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

FindFunc

FindFunc is an IDA PRO plugin to find code functions that contain a certain assembly or byte pattern, reference a certain name or string, or conform to various other constraints.

Stargazers:0Issues:0Issues:0

ghidra-atom-microcode

Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode

License:MITStargazers:0Issues:0Issues:0

hello-world

一个新的开始

Language:ShellStargazers:0Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Stargazers:0Issues:0Issues:0

Karta

Karta - source code assisted fast binary matching plugin for IDA

License:MITStargazers:0Issues:0Issues:0

PicoSHA2

a header-file-only, SHA256 hash generator in C++

License:MITStargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SneakCalls

direct systemcalls with a modern c++20 interface.

Stargazers:0Issues:0Issues:0

stlkrn

C++ STL in the Windows Kernel with C++ Exception Support

Language:C++License:MITStargazers:0Issues:0Issues:0

vscode-frida

Unofficial frida extension for VSCode

Stargazers:0Issues:0Issues:0

wfrest

C++ Web Framework REST API

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0