LYingSiMon

LYingSiMon

Geek Repo

Github PK Tool:Github PK Tool

LYingSiMon's repositories

BypassSbieProcIsolate

The purpose of this project is to investigate some ways that process isolation can be bypassed in sandboxie. Then limit the number of own processes in the sandbox

Language:C++Stargazers:8Issues:0Issues:0

FpsCheatLearning

这是一个 fps 单机游戏逆向练习项目,使用 imgui 绘制。(This is a reverse practice project for fps single player games, drawn using imgui.)

Language:C++Stargazers:6Issues:2Issues:0

LyHookLib

Library for hook kernel in windows system

Language:CLicense:MITStargazers:4Issues:0Issues:0

hvmi

Hypervisor Memory Introspection Core Library

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

nohv

Kernel driver for detecting Intel VT-x hypervisors.

Language:C++License:MITStargazers:1Issues:0Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Language:C++Stargazers:1Issues:0Issues:0

Share

一个不知道用来干什么的仓库,随便存点东西。

ant-design

An enterprise-class UI design language and React UI library

License:MITStargazers:0Issues:0Issues:0

awtk

AWTK = Toolkit AnyWhere(a cross-platform embedded GUI)

License:LGPL-2.1Stargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Stargazers:0Issues:0Issues:0

chineseocr_lite

超轻量级中文ocr,支持竖排文字识别, 支持ncnn、mnn、tnn推理 ( dbnet(1.8M) + crnn(2.5M) + anglenet(378KB)) 总模型仅4.7M

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

hv

Lightweight Intel VT-x Hypervisor.

Language:C++License:MITStargazers:0Issues:0Issues:0

LeechCore

(远程内存读写)LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LuaBridge

A lightweight, dependency-free library for binding Lua to C++

Stargazers:0Issues:0Issues:0

LYingSiMon

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

LyPdb

a Windows kernel Pdb parsing and downloading library that running purely in kernel mode without any R3 programs.

Language:C++Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

MusicPlayer2

这是一款可以播放常见音频格式的音频播放器。支持歌词显示、歌词卡拉OK样式显示、歌词在线下载、歌词编辑、歌曲标签识别、Win10小娜搜索显示歌词、频谱分析、音效设置、任务栏缩略图按钮、主题颜色等功能。 播放内核为BASS音频库(V2.4)。

License:GPL-3.0Stargazers:0Issues:0Issues:0

netch

A simple proxy client

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

PDBRipper

PDBRipper is a utility for extract an information from PDB-files.

License:MITStargazers:0Issues:0Issues:0

PresentMon

Tool for collection and processing of ETW events related to frame presentation on Windows.

License:MITStargazers:0Issues:0Issues:0

QWidgetDemo

Qt编写的一些开源的demo,预计会有100多个,一直持续更新完善,代码简洁易懂注释详细,每个都是独立项目,非常适合初学者,代码随意传播使用,拒绝打赏和捐赠,欢迎留言评论!

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

SuperRDP

Super RDPWrap

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

TrafficMonitor

这是一个用于显示当前网速、CPU及内存利用率的桌面悬浮窗软件,并支持任务栏显示,支持更换皮肤。

License:NOASSERTIONStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

winfile

Original Windows File Manager (winfile) with enhancements

Language:CLicense:MITStargazers:0Issues:0Issues:0

x64dbg-Plugin-Manager

Plugin manager for x64dbg

Language:C++License:MITStargazers:0Issues:0Issues:0

xmrig

(挖矿病毒)RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark

License:GPL-3.0Stargazers:0Issues:0Issues:0

yolo-face-with-landmark

yoloface大礼包 使用pytroch实现的基于yolov3的轻量级人脸检测(包含关键点)

Language:C++Stargazers:0Issues:0Issues:0