by1c's repositories

AI-Security-Learning

自身学习的安全数据科学和算法的学习资料

Stargazers:0Issues:0Issues:0

Ammyy-v3

Ammyy v3 Source Code leak , with ❤️ <3

Language:C++Stargazers:0Issues:1Issues:0

ApkShelling

脱Apk使用360加固、梆梆加固、腾讯乐固、百度加固免费版加的壳

Language:JavaStargazers:0Issues:1Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:0Issues:0Issues:0

DreamLoader

Simple 32/64-bit PEs loader.

Stargazers:0Issues:0Issues:0

electron-inject

Inject javascript into closed source electron applications e.g. to enable developer tools for debugging.

Stargazers:0Issues:0Issues:0

GuiShou_Pack

使用C++控制台实现的加壳器

Language:C++Stargazers:0Issues:0Issues:0

HackerTools

使用MFC编写的病毒技术合集

Language:C++Stargazers:0Issues:0Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Stargazers:0Issues:0Issues:0

MemDllLoader

加载内存当中的DLL文件

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pppoe-intercept

用来模拟中间人拦截 pppoe 拨号过程的账号密码

Stargazers:0Issues:0Issues:0

ptfuzzer

Improving AFL by using Intel PT to collect branch information

Stargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpSocks

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShellCodeFrame

使用纯C/C++编写的ShellCode生成框架

Language:C++Stargazers:0Issues:0Issues:0

smbfs

Open-source SMB filesystem driver for Windows

License:LGPL-3.0Stargazers:0Issues:0Issues:0

snifferview

体积小巧功能强大的网络封包嗅探分析工具-snifferview

Stargazers:0Issues:0Issues:0

SuperDllHijack

SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

Virus-Analysis

记录一下自己的病毒分析成果

Language:C++Stargazers:0Issues:0Issues:0

VKClient_re_android_api

Reverse engineered VKClient for Windows Phone 8.1 with android api

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

websocket03

Webserver written in C++ using websocketpp

Stargazers:0Issues:0Issues:0

WebSocketpp

使用websocketpp库的小应用

Stargazers:0Issues:0Issues:0

websocketpp_async

websocketpp async example

Stargazers:0Issues:0Issues:0

WeChatRobot

PC版微信机器人

Language:C++Stargazers:0Issues:1Issues:0

xor

Xor encryption/decryption for Ansi and Wide String

License:NOASSERTIONStargazers:0Issues:0Issues:0

yapi

💉 全能进程注入器 [Yet Another Process Injector] that reduce differences between x64, wow64 and x86 processes.

License:MITStargazers:0Issues:0Issues:0