Skip to content
View taodaqiao's full-sized avatar

Block or report taodaqiao

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • injdrv Public

    Forked from wbenny/injdrv

    proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

    C MIT License Updated Jun 1, 2021
  • stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.

    C++ Updated May 18, 2021
  • KBot Public

    Forked from KebsCS/KBot

    League of Legends external script with kernel memory reading

    C++ Updated May 16, 2021
  • AntiDBG Public

    Forked from HackOvert/AntiDBG

    A bunch of Windows anti-debugging tricks for x86 and x64.

    C++ Creative Commons Zero v1.0 Universal Updated May 7, 2021
  • Kernel Anit Anit Debug Plugins 内核反反调试插件

    C++ MIT License Updated Apr 19, 2021
  • HyperWin Public

    Forked from amiryeshurun/HyperWin

    A native hypervisor designed for the Windows operating system

    C GNU General Public License v3.0 Updated Mar 6, 2021
  • Example of how to use Interpreted VBScript to access the VBScript InputBox in C++

    C++ Updated Feb 24, 2021
  • EfiGuard Public

    Forked from Mattiwatti/EfiGuard

    Disable PatchGuard and DSE at boot time

    C GNU General Public License v3.0 Updated Jan 13, 2021
  • 热门网络游戏辅助开发教程

    C MIT License Updated Jan 7, 2021
  • Windows NT x64 Syscall tables

    C BSD 2-Clause "Simplified" License Updated Jan 7, 2021
  • hypervisor Public

    Forked from Bareflank/hypervisor

    lightweight hypervisor SDK written in C++ with support for Windows, Linux and UEFI

    C++ MIT License Updated Jan 3, 2021
  • AV/EDR evasion via direct system calls.

    Assembly Apache License 2.0 Updated Jan 2, 2021
  • Hypervisor-assisted internal League of Legends hack

    PHP MIT License Updated Nov 14, 2020
  • MasterHide Public

    Forked from crvvdev/MasterHide

    MasterHide x64 Rootkit

    C++ MIT License Updated Sep 27, 2020
  • ntdll Public

    Forked from sonyps5201314/ntdll

    a ntdll.h head file which download from network, and fix all found problems by me.

    C Updated Sep 23, 2020
  • mutante Public

    Forked from SamuelTulach/mutante

    Kernel-mode Windows HWID spoofer

    C++ Updated Aug 22, 2020
  • cheating.win is big paste, uses btbd hwid spoofer lmfao

    C++ Updated Aug 11, 2020
  • ucxxrt Public

    Forked from MiroKaku/ucxxrt

    Universal C++ RunTime (UCXXRT)

    C++ MIT License Updated Jul 8, 2020
  • Vmware Hardened VM detection mitigation loader (anti anti-vm)

    C MIT License Updated May 4, 2020
  • Windows kernel hacking framework, driver template, hypervisor and API written on C++

    C++ 1 GNU General Public License v3.0 Updated Apr 10, 2020
  • C++ Updated Apr 5, 2020
  • NtCall64 Public

    Forked from hfiref0x/NtCall64

    Windows NT x64 syscall fuzzer

    C BSD 2-Clause "Simplified" License Updated Jan 26, 2020
  • iced Public

    Forked from icedland/iced

    x86/x64 disassembler, instruction decoder & encoder

    C# MIT License Updated Jan 16, 2020
  • IRPMon Public

    Forked from MartinDrab/IRPMon

    The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions …

    Pascal MIT License Updated Jan 12, 2020
  • asmjit Public

    Forked from asmjit/asmjit

    Complete x86/x64 JIT and AOT Assembler for C++

    C++ zlib License Updated Jan 10, 2020
  • zydis Public

    Forked from zyantific/zydis

    Fast and lightweight x86/x86-64 disassembler library

    C MIT License Updated Jan 7, 2020
  • hvpp Public

    Forked from wbenny/hvpp

    hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

    C++ MIT License Updated Jan 6, 2020
  • Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

    C Other Updated Jan 2, 2020
  • XOpcodeCalc Public

    Forked from horsicq/XOpcodeCalc

    Opcode calculator

    C++ MIT License Updated Jan 1, 2020
  • Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

    C++ GNU General Public License v2.0 Updated Dec 31, 2019