Jalen's repositories

My_mxnet

compiled binaries(libmxnet.dll and mxnet_xx.dll)and their DLL dependencies

Windows-Kernel-Driver-Programming-Practice

铁锤视频驱动基础编程

Language:C++Stargazers:1Issues:1Issues:0

Apex-Legends-SDK

Open Source Cheat for Apex Legends, designed for ease of use. Made to understand reversing of Apex Legends and respawn's modified source engine as well as their Easy Anti Cheat Implementation.

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

CallObfuscator

Obfuscate specific windows apis with different apis

Language:C++Stargazers:0Issues:0Issues:0

chatGPT-discord-bot

OpenAI chatGPT discord bot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

legod-auto-pause

雷神加速器时长自动暂停

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Nt-Modules

Collect different versions of Crucial modules.

Language:BatchfileStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

resume

An elegant \LaTeX\ résumé template. 大陆镜像 https://gods.coding.net/p/resume/git

Language:TeXLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:0Issues:0

Windows-Kernel-Programing-By-PavelYosifovich

<<WindowsKernelPrograming>> Code

Stargazers:0Issues:1Issues:0

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Language:C++Stargazers:0Issues:0Issues:0

windows_10_shared_source_kit

windows_10_shared_source_kit

Language:HLSLStargazers:0Issues:0Issues:0

wowInjector

PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

x96_POC

A poc of embedding x64 code into x86 PE file

Language:C++Stargazers:0Issues:0Issues:0