Stars
AlexeyAB / darknet
Forked from pjreddie/darknetYOLOv4 / Scaled-YOLOv4 / YOLO - Neural Networks for Object Detection (Windows and Linux version of Darknet )
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
The Minimalistic x86/x64 API Hooking Library for Windows
Intel® Hardware Accelerated Execution Manager (Intel® HAXM)
Windows paravirtualized drivers for QEMU\KVM
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Vmware Hardened VM detection mitigation loader (anti anti-vm)
SimpleVisor is a simple, portable, Intel VT-x hypervisor with two specific goals: using the least amount of assembly code (10 lines), and having the smallest amount of VMX-related code to support d…
Zero-Day Code Injection and Persistence Technique
proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
Driver loader for bypassing Windows x64 Driver Signature Enforcement
Turn off PatchGuard in real time for win7 (7600) ~ later
Universal PatchGuard and Driver Signature Enforcement Disable
Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
Cheat that uses a driver instead WinAPI for Reading / Writing memory.
The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support
A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager