flylinfan

flylinfan

Geek Repo

Github PK Tool:Github PK Tool

flylinfan's repositories

apc-research

APC Internals Research Code

Language:CStargazers:0Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

mhook

A Windows API hooking library

Language:CLicense:MITStargazers:0Issues:2Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

regipy

Regipy is an os independent python library for parsing offline registry hives

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

SSLproxy

Transparent SSL/TLS proxy for decrypting and diverting network traffic to other programs, such as UTM services, for deep SSL inspection

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

sslsplit

Transparent SSL/TLS interception

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Syscall-Monitor

Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+

Language:POV-Ray SDLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:2Issues:0