Skip to content
View lllllllllllll5796's full-sized avatar

Block or report lllllllllllll5796

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

OpenResty's Branch of LuaJIT 2

C 1,241 200 Updated Oct 15, 2024

ml world of warcraft voiceover addon

Lua 480 51 Updated Jul 3, 2024
C++ 4 1 Updated Mar 31, 2020

Basic offset dumper for valorant

C++ 1 1 Updated May 23, 2022

awesome game security [Welcome to PR]

Python 2,415 361 Updated Oct 20, 2024

最新域名 请收藏或星标

395 35 Updated Feb 18, 2024

The Kernel-Mode Winsock library, supporting TCP, UDP and Unix sockets (DGRAM and STREAM).

C++ 229 82 Updated Mar 25, 2024

shellcode 生成框架

C++ 238 59 Updated Mar 23, 2022

Hypervisor based anti anti debug plugin for x64dbg

C++ 1,262 291 Updated Jul 8, 2024

a free vt-x&ept debugger

30 9 Updated May 11, 2021

Visual Novel Engine for Unreal

C++ 9 5 Updated Mar 3, 2015

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

C++ 484 186 Updated Oct 14, 2020

State-of-the-art native debugging tools

C 2,889 376 Updated Oct 11, 2024

Full featured multi arch/os debugger built on top of PyQt5 and frida

Python 1,271 168 Updated May 16, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,287 3,221 Updated Oct 9, 2024

An Anti-Rootkit implemented using Intel VT-x

C 38 12 Updated Feb 22, 2019

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 3,978 899 Updated Mar 4, 2023

玉兔即时通信。开源的跨平台的的即时通信系统。包括文本、音视频、白板、远程控制

C++ 2 2 Updated Feb 13, 2019

Kernel-Mode driver and User-Mode application communication project

C 1 Updated Jun 24, 2018

The Win32 Anti-Intrusion Library

C++ 201 53 Updated May 30, 2019

An usermode BE Rootkit Bypass

C++ 230 88 Updated May 1, 2019

pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

C++ 811 160 Updated Aug 26, 2024

System call hook for Windows 10 20H1

C++ 466 103 Updated Jun 26, 2021

A library to read physical memory and system-wide virtual memory.

C++ 121 54 Updated May 3, 2018

Literally, the perfect injector.

C 847 191 Updated Apr 13, 2023

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

2,972 342 Updated Mar 1, 2024

Some garbage drivers written for getting started

C++ 62 42 Updated Dec 31, 2019

Just a thing i am trying to do, testing some things out and so on. This is for a game called csgo and basically are for people how knows what they are doing.

C 115 32 Updated Apr 22, 2021
Next