Hell (dybb8999)

dybb8999

Geek Repo

Location:Chongqing

Home Page:https://lazywang.life

Github PK Tool:Github PK Tool


Organizations
ClassicalMusicClub

Hell's repositories

Windows-kernel-security-and-driver-development-CD

Windows内核安全与驱动开发书附赠的光盘源码

DriverTool

一个可以帮助你进行Windows驱动开发和分析的工具。

Language:C++Stargazers:40Issues:1Issues:0

Windows-core-programming-source-code

Windows核心编程光盘源码

Language:C++Stargazers:9Issues:0Issues:0

HMagicShell

一款类似菜刀的webshell管理软件。基于UWP平台,以支持DPI缩放。目前是开发初期,还没有实现基本功能。

Language:C#License:MITStargazers:5Issues:0Issues:0

PETool

可以获取PE结构基本信息的小程序

Language:C++Stargazers:5Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:3Issues:0Issues:0

Counter-Strike-Global-Offensive

CS:GO Source Code leaked on 22/4/2020

Language:C++License:MITStargazers:2Issues:0Issues:0

IPPacketParse

一个010Editor脚本,用于解析IP数据包

Stargazers:2Issues:0Issues:0

WpfHexEditorControl

A fast, fully customisable Wpf user control for editing file or stream as hexadecimal. Can be used in Wpf or WinForm application

Language:C#License:Apache-2.0Stargazers:2Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:1Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

CLRS

📚 Solutions to Introduction to Algorithms Third Edition

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

dot3api

API for dot3api.dll - Controlling Microsoft's Wired 802.1x supplicant (connectivity, profiles and credentials)

Stargazers:0Issues:0Issues:0

dragon-book-exercise-answers

Compilers Principles, Techniques, & Tools (purple dragon book) second edition exercise answers. 编译原理(紫龙书)第2版习题答案。

Stargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Stargazers:0Issues:0Issues:0

Gluttonous-Snake

一个Win32版本的贪食蛇,还是双人版的O(∩_∩)O(代码大一的时候写的,比较乱,就不优化了)

Language:C++Stargazers:0Issues:0Issues:0

GmSSL

支持国密SM2/SM3/SM4/SM9/ZUC/SSL的OpenSSL分支

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HeavenInjector

Simple proof of concept code for injecting libraries on 64bit processes from a 32bit process

Language:C++Stargazers:0Issues:0Issues:0

hexo-theme-beantech

:sparkles: Ported theme of Hux Blog by Kaijun, Modified by YuHsuan :sparkles:

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

PrivacyPolicy

隐私政策

Stargazers:0Issues:0Issues:0

ProjectFileCleanUp

用于清理项目中的无用文件

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

TASSL-1.1.1b

支持SM2 SM3 SM4国密算法和国密openssl协议的TASSL 基于openssl-1.1.1b版本

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

W64oWoW64

Library that allows you to run 64bit code on a Wow64 32bit process

Language:CStargazers:0Issues:1Issues:0

Windows-universal-samples

API samples for the Universal Windows Platform.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

windows-XP-SP1

网上泄露的Windows XP SP1 source code

Stargazers:0Issues:0Issues:0

WindowsInternals

Windows Internals Book 7th edition Tools

License:MITStargazers:0Issues:0Issues:0