fengjixuchui's repositories

IoT-For-Beginners

12 Weeks, 24 Lessons, IoT for All!

Language:C++License:MITStargazers:1Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:1Issues:0Issues:0

NoirVisor

Hardware-Accelerated Hypervisor solution with support to complex functions and purposes.

Language:CLicense:MITStargazers:1Issues:1Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:0Issues:1Issues:0

crash-1

linux kernel coredump analysis

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

HidHide

Gaming Input Peripherals Device Firewall for Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

iOS-Weekly

🇨🇳 老司机技术 iOS 周报

License:Apache-2.0Stargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

License:MITStargazers:0Issues:0Issues:0

kvm-guest-drivers-windows

Windows paravirtualized

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

LiveCloudKd

Hyper-V Research is trendy now

Language:CStargazers:0Issues:0Issues:0

MemoryModulePP-1

MemoryModule which compatible with Win32 API and support exception handling

Language:C++License:MITStargazers:0Issues:0Issues:0

MilvusVisor

A thin-hypervisor that runs on aarch64 CPUs.

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:RustLicense:MITStargazers:0Issues:0Issues:0

PushLock

Lock Tests

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

syscalls-table

Simple tool to generate HTML table of Linux system calls on different architectures

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

system_monitor

A windows system tool, development in rust. A replacement of procmon. more events and useful filter. Typically can check handle leak for a few weeks.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TotalPE2

PE Viewer

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Trojans

It's my GDI malwares, made ONLY for educational purposes and I'm NOT responsible for ANY damages made using by my GDI malwares. Working in Windows Vista-11, but on Windows XP doesn't even working!

Stargazers:0Issues:0Issues:0

VeraCrypt

Disk encryption with strong security based on TrueCrypt

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WFPCalloutReserach

research revolving the windows filtering platform callout mechanism

Language:C++Stargazers:0Issues:0Issues:0

WindowsCamp

Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&

Language:CStargazers:0Issues:0Issues:0

WindowsInternals1

Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book

Stargazers:0Issues:0Issues:0