AppleSky6's repositories

0lib

Zerokit shared code

Language:CStargazers:0Issues:0Issues:0

amte

Analysis and Modification Tool for Executables

Language:CStargazers:0Issues:0Issues:0

APT-Guide

APT学习指南(Advanced persistent threat learning Guide)

Stargazers:0Issues:0Issues:0

AutoIt-Obfuscator

AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering and decompilation using advanced obfuscation techniques and polymorphic encryption.

Stargazers:0Issues:0Issues:0

AvastHV

Hooking SSDT with Avast Internet Security Hypervisor

Stargazers:0Issues:0Issues:0

ChangeQQ

Preventing QQ message regret,Making QQ better

Language:C++Stargazers:0Issues:1Issues:0

ChangeTeamviewer

Make Teamviewer unrestricted

Language:CStargazers:0Issues:0Issues:0

deeplearningbook-chinese

Deep Learning Book Chinese Translation

Language:TeXStargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:0Issues:0

jasm

executing JS from x86 code

Stargazers:0Issues:0Issues:0

KSOCKET

KSOCKET provides a very basic example on how to make a network connections in the Windows Driver by using WSK

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

miniblink49

a lighter, faster browser kernel of blink to integrate HTML UI in your app. 一个小巧、轻量的浏览器内核,用来取代wke和libcef

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

openpose

OpenPose: Real-time multi-person keypoint detection library for body, face, hands, and foot estimation

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Qt-Nice-Frameless-Window

Qt Frameless Window for both Windows and OS X, support Aero Snap, drop shadow on Windows, and support Native Style such as round corner, drop shadow on OS X. Based on QMainWindow.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tyton

Kernel-Mode Rootkit Hunter

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ueditor

rich text 富文本编辑器

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

unicorn-1

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unlocker

🔓 更好的文件解锁库 [Ring3] File unlock & force-deletion library that is header-only, fast and simple.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

yapi

💉 全能进程注入器 [Yet Another Process Injector] that reduce differences between x64, wow64 and x86 processes.

Language:C++License:MITStargazers:0Issues:0Issues:0

zerokit

Zerokit (GAPZ rootkit)

Language:CStargazers:0Issues:0Issues:0