PeterZ1997

PeterZ1997

Geek Repo

Company:Anonymous

Location:California U.S.

Home Page:https://www.cnblogs.com/peterz1997

Github PK Tool:Github PK Tool

PeterZ1997's repositories

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Apollo-11

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen ( BurpSuite version v2020.1 - ∞ )

License:GPL-3.0Stargazers:0Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:1Issues:0

fprime

F' - A flight software and embedded systems framework

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HideInject

隐藏注入

Stargazers:0Issues:0Issues:0

KACE

Emulate Drivers in RING3 with self context mapping or unicorn

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

orz

a high performance, general purpose data compressor written in rust

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

POLYGON

POLYGON 透视辅助源码

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pyark

飘云ark(pyark)

Language:CStargazers:0Issues:1Issues:0

sandboxie

The Sandboxie application

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SCUM

人渣内部辅助 (需要更新偏移量)

Stargazers:0Issues:0Issues:0

suyu

suyu is the continuation of the world's most popular, open-source, Nintendo Switch emulator, yuzu. It is written in C++ with portability in mind, and we're actively working on builds for Windows, Linux and Android.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ucxxrt

Universal C++ RunTime (UCXXRT)

License:MITStargazers:0Issues:0Issues:0

Vanguard

Official Vanguard Anti-Cheat source code.

License:GPL-2.0Stargazers:0Issues:0Issues:0

VAX-Color-For-VS-ReSharperCPP

Visual Assist X Color Scheme For Visual C++ With ReSharper C++

Stargazers:0Issues:1Issues:0

vcrtl

C++ Exceptions in Windows Drivers

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT FULL, the original leaker deleted sth important)

Stargazers:0Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

License:MITStargazers:0Issues:0Issues:0

WindowProtect

Etw hook 查找窗口相关内核函数 实现窗口保护 适用于Win10

Stargazers:0Issues:0Issues:0