BeneficialCode's repositories

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:398Issues:13Issues:4

Game-Cheating-Tutorial

热门网络游戏辅助开发教程

Language:CLicense:MITStargazers:117Issues:6Issues:0
Language:PythonStargazers:19Issues:0Issues:0

KReClassEx

Kernel ReClassEx

Language:C++License:MITStargazers:13Issues:1Issues:0

PagingStructuresRegion

Windows Paging Strutures Region

Language:CStargazers:6Issues:1Issues:0
Language:C++License:MITStargazers:5Issues:0Issues:0

adb

adb for Windows

Language:C++License:MITStargazers:2Issues:0Issues:0

android_kernel_samsung_smg7810

android kernel samsung SM-G7810 (Samsung S20 FE 5G)

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Defender-Tools

Disable Defender and enable Defender

Language:C#Stargazers:1Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

MandelbrotV2

Another version of Mandelbrot.

Language:C++Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

android_device_samsung_r8q

TWRP Device Tree for Samsung S20 FE 5G (Snapdragon)

Language:MakefileStargazers:0Issues:0Issues:0

AutoX

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

extract

Accessibility Service Demo

Language:JavaStargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Stargazers:0Issues:0Issues:0

MMKV

An efficient, small mobile key-value storage framework developed by WeChat. Works on Android, iOS, macOS, Windows, and POSIX.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CMakeStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0