Predator_Wang's starred repositories

vscode

Visual Studio Code

Language:TypeScriptLicense:MITStargazers:160777Issues:3285Issues:179661

protobuf

Protocol Buffers - Google's data interchange format

Language:C++License:NOASSERTIONStargazers:64645Issues:2052Issues:6190

grpc

The C based gRPC (C++, Python, Ruby, Objective-C, PHP, C#)

Language:C++License:Apache-2.0Stargazers:41253Issues:1363Issues:11343

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13059Issues:151Issues:2372

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8454Issues:118Issues:177

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:7207Issues:298Issues:1205

VeraCrypt

Disk encryption with strong security based on TrueCrypt

Language:CLicense:NOASSERTIONStargazers:6515Issues:211Issues:999

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

WindowsAppSDK

The Windows App SDK empowers all Windows desktop apps with modern Windows UI, APIs, and platform features, including back-compat support, shipped via NuGet.

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3516Issues:82Issues:91
Language:CLicense:NOASSERTIONStargazers:2996Issues:137Issues:0

EasyHook

EasyHook - The reinvention of Windows API Hooking

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

explorerplusplus

Explorer++ is a lightweight and fast file manager for Windows

Language:C++License:GPL-3.0Stargazers:2194Issues:89Issues:385

TortoiseGit

Windows Explorer Extension to Operate Git; Mirror of official repository https://tortoisegit.org/sourcecode

Language:C++License:NOASSERTIONStargazers:1412Issues:87Issues:0

yasm

Yasm Assembler mainline development tree

Language:CLicense:NOASSERTIONStargazers:1319Issues:73Issues:197

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:1085Issues:53Issues:3

DebugViewPP

DebugView++, collects, views, filters your application logs, and highlights information that is important to you!

Language:C++License:BSL-1.0Stargazers:980Issues:63Issues:374

Notepad

[iOS] A fully themeable markdown editor with live syntax highlighting.

Language:SwiftLicense:MITStargazers:867Issues:26Issues:39

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

Language:C++License:MITStargazers:753Issues:44Issues:16

Windows-Research-Kernel-WRK-

Windows Research Kernel Source Code

Language:CLicense:MITStargazers:576Issues:11Issues:0

Fake-Everything

Everything的原理猜想与实现

py

飘云ark(pyark)

vt-debuuger

a debugger use vt technology

Language:C++License:GPL-3.0Stargazers:245Issues:7Issues:6

NamedPipeCapture

A Windows tool that can be used to stream data from named pipe between two other process to Wireshark

InjectDllTool

多功能DLL注入工具:远程线程注入、消息钩子注入、输入法注入、APC注入、EIP注入、注册表注入。Multifunctional DLL injection tools: remote thread injection, message hook injection, input method injection, APC injection, EIP injection, registry injection.

PipeExplorer

Named pipe monitoring GUI

Language:C#License:ISCStargazers:15Issues:5Issues:0