Code Monkey home page Code Monkey logo

explife0011's Projects

internal-rainbow-six-cheat icon internal-rainbow-six-cheat

Utilizes a kernel driver for hooking steams overlay than manual mapping our dll to the games memory. Has a bunch of features like esp and such.

intranet_penetration_tips icon intranet_penetration_tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

invisi-shell icon invisi-shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

invtero.net icon invtero.net

inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

io-memory icon io-memory

A ReadWrite-Everything style test software based on WinIO which can read and write Computer memory and IO, need to enter testing mode when use.

iocphttpd icon iocphttpd

A small HTTP server written in C++ using IO Completion Ports.

ioctlfuzzer icon ioctlfuzzer

Automatically exported from code.google.com/p/ioctlfuzzer

iofuzz icon iofuzz

A mutation based user mode (ring3) dumb in-memory Windows Kernel (IOCTL) Fuzzer/Logger. This script attach it self to any given process and hooks DeviceIoControl!Kernel32 API and try to log or fuzz all I/O Control code I/O Buffer pointer, I/O buffer length that process sends to any Kernel driver.

iot-malware icon iot-malware

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code

ipcutilities icon ipcutilities

A windows IPC utility that allows the communication between managed and native codes

ippyproxy icon ippyproxy

[2008] IpPyProxy redirects traffic received on a local listening port to a specified target ip:port, filtering any received data through a dynamically loaded Python script

irecorder icon irecorder

iRecorder (冰鉴 - 软件使用分析系统)

irecordersdk icon irecordersdk

一款用于记录终端软件使用时间的开发套件

iris icon iris

WinDbg extension to perform basic detection of common Windows exploit mitigations

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.