ylkcy's starred repositories

PandoraTrader

高频量化交易平台 C++ Trade Platform for quant developer

Language:C++Stargazers:897Issues:0Issues:0

51bitquant

51bitquant Python数字货币量化交易视频 CCXT框架 爬取交易所数据 比特币量化交易 交易机器人51bitquant tradingbot cryptocurrency quantitative trading btc trading

Language:PythonLicense:MITStargazers:823Issues:0Issues:0

freqtrade-strategies

Free trading strategies for Freqtrade bot

Language:PythonLicense:GPL-3.0Stargazers:3268Issues:0Issues:0

PeachOS

Simple kernel designed for a online course

Language:CLicense:GPL-2.0Stargazers:133Issues:0Issues:0

x86devirt

A project that aims to automatically devirtualize code that has been virtualized using x86virt

Language:C++License:MITStargazers:123Issues:0Issues:0

FdogSerialize

C++ 序列化库(FdogSerialize is a library for serializing between C++ objects (structs, STL containers, etc.) and json strings. FStruct是一个用于C++对象(结构体,STL容器等)和json字符串之间进行序列化的库。)

Language:C++License:Apache-2.0Stargazers:269Issues:0Issues:0

json11

A tiny JSON library for C++11.

Language:C++License:MITStargazers:2550Issues:0Issues:0

hacrypto

Experiments in high-assurance crypto.

Language:CLicense:BSD-3-ClauseStargazers:47Issues:0Issues:0

r2con2021_deobfuscation

Workshop Material on VM-based Deobfuscation

Language:PythonLicense:GPL-3.0Stargazers:170Issues:0Issues:0

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Language:HTMLStargazers:19968Issues:0Issues:0

shellcode-factory

shellcode 生成框架

Stargazers:2Issues:0Issues:0
Language:C++License:MITStargazers:136Issues:0Issues:0

tgscan

Streamline Your Telegram Searches: Find Channels, Groups, and Chat History Effortlessly.

License:GPL-3.0Stargazers:1Issues:0Issues:0

deflat

use angr to deobfuscation

Language:PythonStargazers:577Issues:0Issues:0

qemu-anti-detection

A patch to hide qemu itself, bypass mhyprot,EAC,nProtect / VMProtect,VProtect, Themida, Enigma Protector,Safegine Shielden

Stargazers:750Issues:0Issues:0

pelite

Lightweight, memory-safe, zero-allocation library for reading and navigating PE binaries.

Language:RustLicense:MITStargazers:285Issues:0Issues:0

ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming

Language:C++Stargazers:1384Issues:0Issues:0

CFG-FindHiddenShellcode

Walks the CFG bitmap to find previously executable but currently hidden shellcode regions

Language:C++Stargazers:98Issues:0Issues:0

EtwTi-FluctuationMonitor

Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections

Language:C++Stargazers:94Issues:0Issues:0

redlotus-rs

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Language:RustLicense:MITStargazers:510Issues:0Issues:0
Language:C++Stargazers:78Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4104Issues:0Issues:0

Anti-Obfuscation

The tool can be used to eliminate redundant instructions in a basic block.

Language:CLicense:GPL-3.0Stargazers:79Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3492Issues:0Issues:0

triton-bn

Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.

Language:C++License:Apache-2.0Stargazers:56Issues:0Issues:0
Language:C++License:MITStargazers:18Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:2Issues:0Issues:0

antianalysis_demos

Set of antianalysis techniques found in malware

Language:C++Stargazers:126Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:1279Issues:0Issues:0
Language:YARAStargazers:1310Issues:0Issues:0