LYingSiMon

LYingSiMon

Geek Repo

Github PK Tool:Github PK Tool

LYingSiMon's repositories

InfinityHookProEx

This is an extension to InfinityHookPro to support physical machine environments. (Win7 -> Win11 latest)

Lunar

A lightweight native DLL mapping library that supports mapping directly from memory

License:MITStargazers:1Issues:0Issues:0

awesome-ai-painting

AI绘画资料合集(包含国内外可使用平台、使用教程、参数教程、部署教程、业界新闻等等) stable diffusion tutorial、disco diffusion tutorial、 AI Platform

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

baiduyun

油猴脚本 - 一个免费开源的网盘下载助手

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CInject

Windows Kernel inject (no module no thread)

Stargazers:0Issues:0Issues:0

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:0Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

License:NOASSERTIONStargazers:0Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:0Issues:0Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Stargazers:0Issues:0Issues:0

errorlookup

Simple tool for retrieving information about Windows errors codes.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Stargazers:0Issues:0Issues:0

GuiLite

✔️The smallest header-only GUI library(4 KLOC) for all platforms

License:Apache-2.0Stargazers:0Issues:0Issues:0

krakensvm-mg

A simple x86_64 AMD-v hypervisor type-2 Programmed with C++, with soon to be added syscall hooks. [W.I.P]

Language:C++License:MITStargazers:0Issues:0Issues:0

LyMemory

一款免费的内核级内存读写工具,可强制读写任意应用层进程内存数据。 A free kernel level memory reading and writing tool, which can forcibly read and write memory data of any application layer process.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

License:MITStargazers:0Issues:0Issues:0

ObjectExplorer

Explore Kernel Objects on Windows

Stargazers:0Issues:0Issues:0

PcWeChatHooK

云课堂《2019 PC微信 探秘》示例代码

Language:CStargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SimpleNotePad

这是一个可以代替Windows记事本的软件,除了包含记事本原有的功能外,还有编码格式转换、十六进制查看编辑、文件二进制比较、编码批量转换的功能。

License:GPL-3.0Stargazers:0Issues:0Issues:0

TaoQuick

a cool QtQuick/qml component library and demo(一套酷炫的QtQuick/Qml基础库和示例)

Language:QMLLicense:MITStargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Stargazers:0Issues:0Issues:0

TotalRegistry

Total Registry - enhanced Registry editor/viewer

Language:C++License:MITStargazers:0Issues:0Issues:0

Voyager

Voyager - A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

Language:C++License:MITStargazers:0Issues:0Issues:0

Windows-Driver-Frameworks

WDF makes it easy to write high-quality Windows drivers

License:MITStargazers:0Issues:0Issues:0

Windows-exploits

Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

License:Apache-2.0Stargazers:0Issues:0Issues:0