Sheng-Hao Ma (@aaaddress1)

Top repositories

1

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)
C++
763
star
2

PR0CESS

some gadgets about windows process and ready to use :)
C
564
star
3

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
C
440
star
4

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
C++
349
star
5

wowInjector

PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
C
158
star
6

my-Little-Ransomware

easy ransomware module base on csharp.
C#
126
star
7

wowGrail

PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)
C++
100
star
8

sakeInject

Windows PE - TLS (Thread Local Storage) Injector in C/C++
C
88
star
9

buyHouseAnalyzer

開源台灣房市在線實價登錄分析工具
HTML
72
star
10

wow64Jit

Call 32bit NtDLL API directly from WoW64 Layer
C++
58
star
11

puzzCode

simple compiler based on mingw to build uncrackable windows application against analysis tools
C#
52
star
12

xlsKami

Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets
C#
48
star
13

vtMal

Malware Sandbox Emulation in Python @ HITCON 2018
Python
48
star
14

shellDev.py

tool for building windows shellcode in C by MinGW
Python
48
star
15

The-Purified-Elements

The Purified Windows 11: without Defender, Updater, Patches, System Health, etc.
45
star
16

SignThief

Windows PE Signature Thief in C++
C++
45
star
17

theArk

Windows x86 PE Packer In C++
C++
44
star
18

ntkrnlProtectScan

One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel
PowerShell
43
star
19

HellKitty-In-VC

Ring3 Rootkit Backdoor.
C++
42
star
20

xlsGen

(PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.
C#
42
star
21

dnLauncher

C
38
star
22

masqueradeCmdline

A PoC to demo modifying cmdline of the child process dynamically. It might be useful against process log tracing, AV or EDR.
C++
35
star
23

knownDlls_Poison

C
27
star
24

funcTracker

Useful Plugin for IDA to Trace Function Call Tree
Python
25
star
25

Win-Exploit-Inject

PoC for DEF CON 26: Playing Malware Injection with Exploit thoughts
C++
23
star
26

winInject101

Windows Injection 101: from Zero to ROP (HITCON 2017)
C++
22
star
27

CrackShield-MapleStory-Hack

MapleStory Hack Plugin
Pascal
20
star
28

Lexa

Windows Application Loader Running *.Exe files in Memory against Scrylla
C
18
star
29

isuMaster-NodeJS

義守管家線上雲端服務
JavaScript
18
star
30

APCInjector-BYPASS-AV

C++
18
star
31

Whisper.py

白癡喔還要下 pip install 誰會用啦—隨開即用 Windows 版 OpenAI Whisper 逐字稿產生器
Python
16
star
32

PykemonGo

Play PokémonGo without hands, Based on Python, and Easy to fix.
Python
15
star
33

moska

Tiny Windows x86 Assembly Compiler in C++ and Keystone Engine
C
13
star
34

goodGarena

Garena 競時通順暢開遊戲小補丁
C++
13
star
35

OSX-Dyanmic-Hook

inline hook functions in memory on OSX
C
10
star
36

WebBrowser-Control-GET-POST-Request-Hook-In-CSharp

Catch All HTTP Request In IE WebBrowser Control In C#
C#
8
star
37

NTUSTxTDOH-Reversing-Game

NTUSTxTDOH 2015/11/15~29 Easy Crack Me
C++
8
star
38

easyChptchaOCR

簡易義守選課驗證碼圖像100%辨識
C#
7
star
39

Word2Vec.py

Word2Vec written in pure Numpy
Python
7
star
40

vodka

.NET PE file parser in C/C++
C++
6
star
41

Chakra

Instagram 限時動態自動閱讀器
Python
6
star
42

Algorithm

一些演算法學習筆記
C++
6
star
43

Win32-Debugger

用CBuilder自幹Win32的除錯器.(搭配WinAPI)
Pascal
6
star
44

PkZIP-Unarchiver-in-C

Make stored PkZIP file unarchive in C
C
6
star
45

cpuZero

a simple CPU0 simulator in C++
C++
5
star
46

Dad-sRoot

Easy Process Spy For Windows7 x32bit
Pascal
5
star
47

BiuBiu

Control-Flow-Graph Analysis based on Radare2 In Python3
Python
5
star
48

how-to-homework

C/C++ Dirty Work
C
5
star
49

disCIL

CIL (MSIL) Disassembler Written In Pure C/C++. Rewrite from Mono Project
C++
5
star
50

HITCONxTDoH-2015-Crypto-Game

A game of TDOHacker at HITCON CMT 2015
Pascal
4
star
51

engExamSystem-NodeJS

基於 NodeJS 開發的英文克漏字線上測驗系統
JavaScript
4
star
52

C-CodingStyleHacker-In-CSharp

C#
4
star
53

praHeapSpray

Heap Spray Practice
Python
4
star
54

easyPunk

白癡喔,打個 CyberPunk 一直卡中文輸入法怎玩啦?
C#
4
star
55

NTUSTXTDOH_EasyBofBasic

2015/12/27 台科BOF基礎講課Live Demo程式
Python
4
star
56

hackingWeekend

hackingWeekend 系列課程的簡報、練習題目內容與實作
C++
4
star
57

m00d1e.js

Get important information of moodle in node.js
JavaScript
4
star
58

Ahri

Control Graph based JIT Engine as PE Packer (Python3 + Radare2 + Keystone)
Python
3
star
59

Xor-BinaryFile-Encrypt-In-CSharp

對二進制文件做簡單的資料變異
C#
3
star
60

PE_Toy

C++
3
star
61

FkBBTalk

剃除該死的聊聊
Visual Basic
3
star
62

googMeow

Google Search Ninja based on Python
Python
3
star
63

Dev-C-Homework

C++
3
star
64

Adr-sFB-Release

3
star
65

PoE-Mutli-Game-And-Auto-UpDate

以C++Builder開發的會自我更新的POE流亡闇道多開.
C++
3
star
66

Virus-Patten-API-Call

C++
2
star
67

WinHTTP-Request-Hijacking-In-CSharp

C#
2
star
68

iWiFi

Auto Login Bot for CISCO WiFi Web Authentication
Swift
2
star
69

CSharp-Hosts-HTTP-Hook

酷狗音樂破解
C#
2
star
70

isuSurvey-Node

義守大學教學意見調查表自動填問卷機器人網站版本(Node.js)
JavaScript
1
star
71

Run-Once-

C++
1
star
72

QACInjector-In-CBuilder

QAC Thread DLL Inector
C++
1
star
73

Dynamic-Process-Image-Info-VC

C++
1
star
74

aaaddress1

1
star
75

CSharp-Image-Filter

Image Filter (mean filter & median filter) in CSharp
C#
1
star
76

isuSurvey-v2

義守大學教學意見調查表自動填問卷機器人(C#)
C#
1
star
77

HTTPs-WebClient-In-CBuilder

封裝的CBuilder HTTPs封包處理類別,支持本地儲存Cookie,UA設定
C++
1
star
78

x86-Lottery-Script

You can get a randomize index number in pure x86 assembly. I'll finish it as a shellcode one day I think :3
1
star
79

DLL-Injector-In-VB.NET

以VB.NET實作CreateThread做LoadLibraryA遠程注入DLL.
Visual Basic
1
star
80

Dll-Injector-In-CB

C++
1
star
81

isuBot-in-Swift

義守大學輔助機器人OSX版本(Swift實作)
Swift
1
star
82

ransomware_display

HTML
1
star
83

Windows-Digital-Signature-Verify-Tool

a tool with GUI is used to check all digital signature of modules in the process.
C#
1
star
84

Replace-ModuleInfo-From-PE-In-CB

將指定模組的記憶體名字從PE Header上抹除/替換,但保留模組可存在於進程內存活.
C++
1
star
85

Isu-Survey-Bot

義守大學教學意願調查表自動填問卷機器人(C++)
C++
1
star
86

Data-Structures-Homework

C++
1
star
87

AdrEngine-MapleStory-In-VB.NET

以VB.NET開發的一套全智能搜索楓之谷線上遊戲記憶體的分析引擎.
Visual Basic
1
star
88

nodeSpiderExam

神選資人 百捌寒訓 - Node.js 蟲蟲危機 (爬蟲撰寫開發) 課堂練習範本題目
JavaScript
1
star