Pinned Repositories
0cchext
0CCh Windbg extension
30dayMakeOS
《30天自制操作系统》源码中文版。自己制作一个操作系统(OSASK)的过程
A-Protect
A-Protect Anti Rootkit Tool
access
Access without a real handle
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Ark-tools
Windows Ark 工具的工程和一些demo
Waterman178's Repositories
Waterman178/blc
Integrate Ghidra's decompiler as an Ida plugin
Waterman178/cpplinks
A categorized list of C++ resources.
Waterman178/CurveBall
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
Waterman178/Driver-Control-Dispatch-Hooking
A method to hook driver control dispatches without triggering anti cheat detection from BE and EAC
Waterman178/fart
Waterman178/GameServer
League Sandbox's Game Server
Waterman178/ghidra-data
Supporting Data Archives for Ghidra
Waterman178/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Waterman178/HRAST
PoC of modifying HexRays AST
Waterman178/ida_migrator
IDA Migrator Plugin helps migrating current work from one idb instance to another. Giving the ability to conveniently migrate function names, structures and enums.
Waterman178/KDU
Kernel Driver Utility
Waterman178/misc
This is a place to share my miscellaneous projects.
Waterman178/modmap
Module extending manual mapper
Waterman178/ntoskrnl-1
Windows Kernel nt files - To research windows kernel
Waterman178/nvidiaProfileInspector
Waterman178/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Waterman178/PUBG_SDK_OFFSET
pubg sdk and offset
Waterman178/Reversing-XignCode3-Driver
I'm going to be dropping code from the XC3 Driver (result of reversing the driver)
Waterman178/Securityguards
安全卫士、杀毒软件、内存优化、软件管理、PE解析、垃圾清理、HOOK保护等
Waterman178/Sheller
一键加壳/脱壳,混淆,花指令,反调试等
Waterman178/skCrypter
Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+
Waterman178/smap
DLL scatter manual mapper
Waterman178/TraceCleaner
Waterman178/UEFI_RETool
A tool for UEFI firmware reverse engineering
Waterman178/VMProtectTest
VMProtectTest
Waterman178/Windows10-CustomKernelSigners
Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners
Waterman178/Wu10Man
Enable/Disable Windows 10 Automatic Updates
Waterman178/x64dbg-Plugin-Manager
Plugin manager for x64dbg
Waterman178/x86-manpages
x86 and amd64 instruction reference manual pages
Waterman178/XOpcodeCalc
Opcode calculator