lyshark

Results 5 repositories owned by lyshark

Windows-exploits

1.0k
Stars
317
Forks
Watchers

This project is only used for vulnerability verification to help security engineers better understand the system and carry out repair work. Please do not use it for other purposes.

LyScript

300
Stars
56
Forks
Watchers

x64dbgpy automated testing plugin

LyMemory

67
Stars
10
Forks
Watchers

一款免费的内核级内存读写工具,可强制读写任意应用层进程内存数据。 A free kernel level memory reading and writing tool, which can forcibly read and write memory data of any application layer process.

ShellCodeInject

19
Stars
2
Forks
Watchers

Metasploit 后渗透辅助工具,该系列工具主要用于在后渗透阶段使用,可将后门直接注入到特定进程内存中而不会在磁盘中留下任何痕迹。

WindowsKernelBook

36
Stars
7
Forks
Watchers

《Windows 内核安全编程技术实践》 系列丛书,探索 Anti RootKit 反内核工具核心原理与技术实现细节。 The series of "Windows Kernel Security Programming Technology Practice" explores the core principles and...