Huizhi Li (lihuizhi)

lihuizhi

Geek Repo

Github PK Tool:Github PK Tool

Huizhi Li's starred repositories

support.996.ICU

Microsoft and GitHub Workers Support 996.ICU

License:NOASSERTIONStargazers:10095Issues:0Issues:0

multiOTPCredentialProvider

multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support

Language:PHPLicense:Apache-2.0Stargazers:224Issues:0Issues:0

dxlogin

定制Windows操作系统登录界面.

Language:CStargazers:30Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:4746Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:15Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:1502Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7263Issues:0Issues:0

FuckCertVerifyTimeValidity

This tiny project prevents the signtool from verifing cert time validity and let you sign your bin with outdated cert without changing system time manually

Language:C++License:MITStargazers:221Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:5093Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:758Issues:0Issues:0

OpenXLSX

A C++ library for reading, writing, creating and modifying Microsoft Excel® (.xlsx) files.

Language:C++License:BSD-3-ClauseStargazers:1303Issues:0Issues:0

SnifferUI

基于MFC和WinPcap库开发的网络抓包和协议分析软件

Language:CStargazers:121Issues:0Issues:0
Language:CStargazers:465Issues:0Issues:0

winio

fork by winio. http://www.internals.com/

Language:CStargazers:64Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5741Issues:0Issues:0
Language:C++Stargazers:14Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:428Issues:0Issues:0

KernelReadWriteMemory

Simple code to manipulate the memory of a usermode process from kernel.

Language:CStargazers:260Issues:0Issues:0

KernelBhop

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

Language:CStargazers:725Issues:0Issues:0

udev-examples

libudev API examples

Language:CLicense:GPL-2.0Stargazers:67Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30572Issues:0Issues:0

SSDT-Hook

The windows kernel ssdt hook demo

Language:CStargazers:1Issues:0Issues:0

Gozi-MBR-rootkit

Gozi-MBR-rootkit Bootkit Modified

Language:CStargazers:1Issues:0Issues:0
Language:C++License:MITStargazers:1Issues:0Issues:0

rosenbridge

Hardware backdoors in some x86 CPUs

Language:CLicense:MITStargazers:1Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

hvpp

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

Language:C++License:MITStargazers:1Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template and API written on C++

Language:C++License:GPL-3.0Stargazers:3Issues:0Issues:0

SfilterdoubleFcb

Layered filter

Language:CStargazers:25Issues:0Issues:0