peerlesszhu's repositories

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cpptempl

a template engine for c++

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

AntiDebuggers

30种方法检测程序是否被调试

Stargazers:0Issues:0Issues:0

ayywareRemake

ayyware Remake

Stargazers:0Issues:0Issues:0

book-code

book code

Stargazers:0Issues:0Issues:0

EACReversing

Reversing EasyAntiCheat.

Stargazers:0Issues:0Issues:0

EtwConsumerNT

Simple project that demonstrates how an ETW consumer can be created just by using NTDLL

License:MITStargazers:0Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Stargazers:0Issues:0Issues:0

KeInject

Kernel LdrLoadDll injector

Stargazers:0Issues:0Issues:0

kernelhook

Windows inline hooking tool.

Stargazers:0Issues:0Issues:0

LibPrivoxy

Many people want to integrate Privoxy into their own projects, I made some changes to the Privoxy codes to compiled into a DLL or static library, so that you can better integrate it into their own projects.

Language:C++Stargazers:0Issues:0Issues:0

loki-example

An example of the loki-hidriver usage

License:MITStargazers:0Issues:0Issues:0

memorylib

Remote memory library in C++17.

Stargazers:0Issues:0Issues:0

mini-tor

proof-of-concept implementation of tor protocol using Microsoft CNG/CryptoAPI

License:MITStargazers:0Issues:0Issues:0

my_orc_keras_verification_code_identification

本项目实现了ocr主流算法gru/lstm+ctc+cnn架构,进行不定长度验证码识别,达到不分割字符而识别验证码内容的效果。验证码内容包含了大小字母以及数字,并增加点、线、颜色、位置、字体等干扰项。本项目对gru +ctc+cnn、lstm+ctc+cnn、cnn三种架构进行了对比,实践说明同等训练下gru/lstm+ctc+cnn架构准确率和速度均明显优于cnn架构,gru +ctc+cnn优于lstm+ctc+cnn,在实验2500个样本数据200轮训练时,gru +ctc+cnn架构在500样本测试准确率达90.2%。本项目技术能够训练长序列的ocr识别,更换数据集和相关调整,即可用于比如身份证号码、车牌、手机号、邮编等识别任务,也可用于汉字识别。

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

License:MITStargazers:0Issues:0Issues:0

protect

version.1

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ReverseProxy

ReverseProxy in golang

Stargazers:0Issues:0Issues:0

rw_socket_driver

Driver that uses network sockets to communicate with client and read/ write protected process memory.

Stargazers:0Issues:0Issues:0

sLogger

A simple logger for client application

Language:C++License:MITStargazers:0Issues:0Issues:0

SourceEngine2007

Description

Stargazers:0Issues:0Issues:0

sscap

Shadowsocks client written in C++,MFC

Stargazers:0Issues:0Issues:0

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

VMProtectLib

Wrapper for VMProtect Library (only MSVC)

Stargazers:0Issues:0Issues:0

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE

Stargazers:0Issues:0Issues:0

WinRing0-1

Get windows CPU temperature with WinRing0 driver and library

Stargazers:0Issues:0Issues:0

XAntiDebug

VMProtect 3.x Anti-debug Method Improved

Stargazers:0Issues:0Issues:0