Skip to content
View nicelnicel's full-sized avatar

Block or report nicelnicel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
223 stars written in C
Clear filter

High performance UI layout library in C.

C 15,871 613 Updated Oct 23, 2025

A lightweight online game framework

C 13,855 4,257 Updated Oct 16, 2025

A modern, portable, easy to use crypto library.

C 13,110 1,829 Updated Nov 3, 2025

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 13,004 1,565 Updated Nov 5, 2025

Tinyhttpd 是J. David Blackstone在1999年写的一个不到 500 行的超轻量型 Http Server,用来学习非常不错,可以帮助我们真正理解服务器程序的本质。官网:http://tinyhttpd.sourceforge.net

C 11,974 3,959 Updated Jul 27, 2023

Direct Memory Access (DMA) Attack Software

C 7,156 954 Updated Sep 7, 2025

Defeating Windows User Account Control

C 7,107 1,398 Updated Jul 8, 2025

High Performance TCP/UDP/HTTP Communication Component

C 6,041 1,790 Updated Oct 14, 2025

EDK II

C 5,552 2,930 Updated Nov 5, 2025

A tiny immediate-mode UI library

C 5,122 328 Updated Aug 13, 2024

🎁 A glib-like multi-platform c library

C 5,058 750 Updated Nov 5, 2025

Dopamine is a semi-untethered jailbreak for iOS 15 and 16

C 4,387 5,948 Updated Aug 27, 2025

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,286 716 Updated Jul 8, 2025

🔥 A PLT hook library for Android native ELF.

C 4,281 786 Updated Jun 27, 2025

Fast and lightweight x86/x86-64 disassembler and code generation library

C 3,961 463 Updated Oct 27, 2025

MemProcFS

C 3,869 493 Updated Oct 25, 2025

Intel® Hardware Accelerated Execution Manager (Intel® HAXM)

C 3,303 891 Updated Jan 28, 2023

Library to load a DLL from memory.

C 3,048 795 Updated Jan 3, 2024

Dynamic Instrumentation Tool Platform

C 2,938 601 Updated Nov 5, 2025

Hiding kernel-driver for x86/x64.

C 2,526 459 Updated Sep 2, 2025

Common libraries and data structures for C.

C 2,514 290 Updated Feb 15, 2025

Official repository of VMware open-vm-tools project

C 2,508 458 Updated Oct 21, 2025

generate CobaltStrike's cross-platform payload

C 2,507 369 Updated Nov 20, 2023

Kernel Driver Utility

C 2,284 478 Updated Oct 18, 2025

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,262 281 Updated Oct 31, 2025

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,233 866 Updated Sep 12, 2023

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,226 283 Updated Nov 3, 2025

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,160 336 Updated Sep 29, 2021

Single-file public domain libraries for C/C++

C 2,112 142 Updated Sep 6, 2025
Next