Pinned Repositories
0cchext
0CCh Windbg extension
30dayMakeOS
《30天自制操作系统》源码中文版。自己制作一个操作系统(OSASK)的过程
A-Protect
A-Protect Anti Rootkit Tool
access
Access without a real handle
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Ark-tools
Windows Ark 工具的工程和一些demo
Waterman178's Repositories
Waterman178/injection
Waterman178/ByePg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Waterman178/VAC-Bypass
Valve Anti-Cheat bypass written in C.
Waterman178/dxgkrnl_hook
C++ graphics kernel subsystem hook
Waterman178/windows-syscalls
Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)
Waterman178/WinAltSyscallHandler
Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999
Waterman178/awesome-windows-kernel-security-development
windows kernel security development
Waterman178/disk
network disk
Waterman178/PG1903
Waterman178/kdmapper-1803-1903
Just a kdmapper fork that works for winver: 1803-1903
Waterman178/labeless
Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.
Waterman178/vac-hooks
Hook WinAPI functions used by Valve Anti-Cheat. Log calls and intercept arguments & return values. DLL written in C.
Waterman178/D3D11-Wallhack
d3d11 hook x86/x64
Waterman178/x96_POC
A poc of embedding x64 code into x86 PE file
Waterman178/AdvancedScript
Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder
Waterman178/Chromebot
Shitty color-based triggerbot
Waterman178/km-um-communication
A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).
Waterman178/CVE-2019-16098
Local privilege escalation PoC exploit for CVE-2019-16098
Waterman178/rest_rpc
modern C++(C++11), simple, easy to use rpc framework
Waterman178/pplib
Elevate a process to be a protected process
Waterman178/hwid
HWID spoofer
Waterman178/Overwatch-Dump-Fix
x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular FPS game Overwatch.
Waterman178/UEFI-Bootloader
Simple mmapper which using UEFI runtime driver.
Waterman178/windbg2ida
Windbg2ida lets you dump each step in Windbg then shows these steps in IDA
Waterman178/ApexStuff
Apex Legends ESP + Aimbot using kernel driver to access game.
Waterman178/FIRST-plugin-ida
Waterman178/kernel-injector
Kernel Injector pasted from various different Github repositories.
Waterman178/FakePDB
Tool for PDB generation from IDA Pro database
Waterman178/AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Waterman178/AntiCheat
RootKit & Cheat Scanner - Windows