fcccode's starred repositories

cs-self-learning

计算机自学指南

Language:HTMLLicense:MITStargazers:51439Issues:308Issues:167

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:9475Issues:212Issues:16067

mame

MAME

Language:C++License:NOASSERTIONStargazers:7696Issues:319Issues:1701

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3367Issues:132Issues:938

ViGEmBus

Windows kernel-mode driver emulating well-known USB game controllers.

Language:C++License:BSD-3-ClauseStargazers:2877Issues:71Issues:141

technical_books

:books:🔥收集全网最热门的技术书籍 (GO、黑客、Android、计算机原理、人工智能、大数据、机器学习、数据库、PHP、java、架构、消息队列、算法、python、爬虫、操作系统、linux、C语言),不间断更新中:hotsprings:

PDF

收集的各种资源

winevdm

16-bit Windows (Windows 1.x, 2.x, 3.0, 3.1, etc.) on 64-bit Windows

Language:CLicense:GPL-2.0Stargazers:2485Issues:80Issues:812

overgrowth

Open Source codebase of the game Overgrowth by Wolfire Games LLC

Language:C++License:Apache-2.0Stargazers:2426Issues:39Issues:72

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:2338Issues:144Issues:35

FEX

A fast usermode x86 and x86-64 emulator for Arm64 Linux

Language:C++License:MITStargazers:1926Issues:38Issues:711

gamedev_libraries

A collection of open source c/c++ libraries for gamedev

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:960Issues:27Issues:1

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:869Issues:24Issues:0

cpp-cheat

MOVING TO: https://github.com/************/linux-kernel-module-cheat#userland-content SEE README. C, C++, POSIX and Linux system programming minimal examples. Asserts used wherever possible. Hello worlds for cool third party libraries and build systems. Cheatsheets, tutorials and mini-projects. 移至:https://github.com/************/linux-kernel-module-cheat#userland-content查看自述文件。 C,C ++,POSIX和Linux系统编程的最少示例。 尽可能使用断言。 酷第三方库和构建系统的世界。 备忘单,教程和小型项目。

Language:CLicense:GPL-3.0Stargazers:598Issues:36Issues:9

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:579Issues:10Issues:4

Learn-LLVM-12

《Learn LLVM 12》的非专业个人翻译

Language:TeXLicense:Apache-2.0Stargazers:575Issues:14Issues:3

Open-source-tools-for-CTI

Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

design-pattern

Design Patterns In Modern C++ 中文版翻译

Language:C++License:CC-BY-4.0Stargazers:313Issues:5Issues:1

Genshin-Bypass

An Anti-Cheat Bypass for Genshin Impact that allows you to inject any dlls into the protected game.

Language:C++Stargazers:267Issues:11Issues:0

FOKS-TROT

It's a minifilter used for transparent-encrypting.

Language:CLicense:GPL-3.0Stargazers:261Issues:9Issues:43

Unicorn-Engine-Documentation

Official Unicorn CPU emulator framework API documentation

License:BSD-3-ClauseStargazers:250Issues:7Issues:2

AIAssistC

AIAssistC是一个AI游戏助手,使用OpenCv、DNN、Tensorflow、ssd_mobilenet/efficientdet、hidriver、MFC等技术,截取游戏屏幕进行对象识别,使用虚拟鼠标键盘驱动实现自动瞄准/自动开枪等功能,提升玩家的游戏体验。

Language:C++License:Apache-2.0Stargazers:227Issues:5Issues:19

MBA

Malware Behavior Analyzer

Language:CLicense:NOASSERTIONStargazers:157Issues:25Issues:8

dll-exports

Collection of DLL function export forwards for DLL export function proxying

Language:C++Stargazers:84Issues:2Issues:0

awesome

A list of awesome resources about HyperDbg

MetalOS

Homebrew x64 OS written in C++ that runs Doom!

Language:C++Stargazers:42Issues:0Issues:1