LYingSiMon

LYingSiMon

Geek Repo

Github PK Tool:Github PK Tool

LYingSiMon's repositories

dokany

User mode file system library for windows with FUSE Wrapper

Language:CStargazers:1Issues:0Issues:0

kHypervisor

kHypervisor is a lightweight bluepill-like nested VMM for Windows, it provides and emulating a basic function of Intel VT-x

Language:C++License:MITStargazers:1Issues:0Issues:0

amber

Reflective PE packer.

License:MITStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

BlobRunner

Quickly debug shellcode extracted during malware analysis

License:MITStargazers:0Issues:0Issues:0

cpp-httplib

A C++ header-only HTTP/HTTPS server and client library

License:MITStargazers:0Issues:0Issues:0

curl

A command line tool and library for transferring data with URL syntax, supporting DICT, FILE, FTP, FTPS, GOPHER, GOPHERS, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, MQTT, POP3, POP3S, RTMP, RTMPS, RTSP, SCP, SFTP, SMB, SMBS, SMTP, SMTPS, TELNET and TFTP. libcurl offers a myriad of powerful features

License:NOASSERTIONStargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

License:MITStargazers:0Issues:0Issues:0

gbhv

Simple x86-64 VT-x Hypervisor with EPT Hooking

Language:CLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

HardwareSpoofer

Hardware Spoofer for Windows

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hide_execute_memory

隐藏可执行内存

Language:CStargazers:0Issues:0Issues:0

Hwid-Spoofer-EAC-BE

Hwid spoofer EAC-BE

Language:C++Stargazers:0Issues:0Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

License:MITStargazers:0Issues:0Issues:0

kdmapper

(驱动内存加载)KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

License:NOASSERTIONStargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

phnt

Native API header files for the Process Hacker project.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

License:LGPL-3.0Stargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

License:MITStargazers:0Issues:0Issues:0

SuperDllHijack

SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Stargazers:0Issues:0Issues:0

WDKExt

Windows Driver Kit Extesion Header (Undoc)

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:0Issues:0Issues:0

wireshark

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.

License:NOASSERTIONStargazers:0Issues:0Issues:0

xorstr

heavily vectorized c++17 compile time string encryption.

License:Apache-2.0Stargazers:0Issues:0Issues:0