TinySec

Results 7 repositories owned by TinySec

windows-syscall-table

344
Stars
111
Forks
Watchers

windows syscall table from xp ~ 10 rs4

jsrt

64
Stars
22
Forks
Watchers

javascript runtime ( JSRT ) project for windows , based on chakra

iathook

119
Stars
61
Forks
Watchers

windows kernelmode and usermode IAT hook

public

164
Stars
62
Forks
Watchers

my public code

runwithdll

28
Stars
21
Forks
Watchers

windows create process with a dll load first time via LdrHook

vulnerability

94
Stars
47
Forks
Watchers

windows kernel vulnerability found by me

rtypes

24
Stars
2
Forks
Watchers

A simple but useful project maybe help you reverse Windows.