fcccode's repositories

xnlib

A tiny library for low-level x86/PE mischief.

Language:C++License:WTFPLStargazers:0Issues:0Issues:0

Ginger

Various proof of concepts for a client

Language:C++Stargazers:0Issues:0Issues:0

wintools

A collection of Windows Administrator tools

Stargazers:0Issues:0Issues:0

WinCore

C++ framework for x86 Windows to ease modding

Language:C++License:MITStargazers:0Issues:0Issues:0

Common

Shareds for kernel developement

Language:C++Stargazers:0Issues:0Issues:0

winfingerprint

Windows Enumeration Tool

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Library-VisualStudio-opencv

OpenCV Experiments with Visual Studio 2010

Language:C++Stargazers:0Issues:0Issues:0

winutil22

windows下的C/C++库,由枣庄传媒平台以及仿真程序提出来的。

Stargazers:0Issues:0Issues:0

VortOS

My experiments in the OS development

Language:C++Stargazers:0Issues:0Issues:0

wdk81

Windows Driver Kit 8.1 Samples

License:NOASSERTIONStargazers:0Issues:0Issues:0

WPEX

仿WPE拦截Socket

Language:C++Stargazers:0Issues:0Issues:0

NtUserSendInput_Proxy

Windows XP kernel driver for using original SSDT entries (bypass ssdt hooks)

Stargazers:0Issues:0Issues:0

Evasion-Tools

Anti-technique Codes, Detection of Anti-technique codes

Language:C++Stargazers:0Issues:0Issues:0

thesurrealwaffle

early stage of automated pathfinding in a closed-source game (for now, just movement towards a point objective), with a particular focus on reverse engineering

Language:C++Stargazers:0Issues:0Issues:0

MFC

MFC Sample Code

Language:C++Stargazers:0Issues:0Issues:0

DarkMMap

Manual PE image mapper

License:MITStargazers:0Issues:0Issues:0

hyperv-drivers

Contains hyperv drivers

Language:CStargazers:0Issues:0Issues:0

RegularExpression_Engine

Construct a regular expression engine used the algorithm in the Compilers(second edition)

Language:C++Stargazers:0Issues:0Issues:0

libparser

解析静态库(Lib)文件,提取出所有函数信息,组织成自定义格式文件

Language:C++Stargazers:2Issues:0Issues:0

fpliter

FPliter++ is small utility to divide and merge large file using C++ and Win32 dialog

Stargazers:0Issues:0Issues:0

xvirus

一个早期的抗启发式查杀的WIN32免杀壳

Language:CStargazers:0Issues:0Issues:0

pe-loader

library, which help to describe or load and execute PE files.

Language:C++Stargazers:0Issues:0Issues:0

LPC

windows LPC library

Language:CStargazers:0Issues:0Issues:0

winSocketSample

Windows Socket Samples

Stargazers:0Issues:0Issues:0

smbexec

execute remote cmd with smb like psexec

Language:C++Stargazers:0Issues:0Issues:0

RSA

RSA encryption and decryption in c++

Language:C++License:ZlibStargazers:0Issues:0Issues:0

cpp-concurrency

mutexes, threads and condition variables for windows and linux

Language:C++Stargazers:0Issues:0Issues:0

ProcProtect

进程保护

Language:C++Stargazers:0Issues:0Issues:0

vtbl-ida-pro-plugin

Identifying Virtual Table Functions using VTBL IDA Pro Plugin + Deviare Hooking Engine

Language:CStargazers:0Issues:0Issues:0

pinpy

Detours from binaries method entry/exit point to Python scripts (PIN, CPython API)

Stargazers:0Issues:0Issues:0