-
github-dashboard-feed Public
Forked from hellodword/github-dashboard-feed替换github被废弃的dashboard-feed
JavaScript UpdatedSep 29, 2025 -
anonvpn Public
Forked from eyedeekay/anonvpnMaking it public. I wrote the motherfucker.
Go UpdatedSep 26, 2025 -
vcxproj2cmake Public
Forked from chausner/vcxproj2cmakeTool to convert Microsoft Visual C++ projects and solutions to CMake
C# MIT License UpdatedSep 18, 2025 -
Asus-ROG-Aml-Deep-Dive Public
Forked from Zephkek/Asus-ROG-Aml-Deep-DiveA deep dive into the ACPI.sys DPC latency problems on Asus ROG laptops
ASL UpdatedSep 18, 2025 -
dev3000 Public
Forked from vercel-labs/dev3000Captures your web app's complete development timeline - server logs, browser events, console messages, network requests, and automatic screenshots - in a unified, timestamped feed for AI debugging.
TypeScript MIT License UpdatedSep 18, 2025 -
WSASS Public
Forked from TwoSevenOneT/WSASSThis is the tool to dump the LSASS process on modern Windows 11
C++ UpdatedSep 15, 2025 -
CLI11-CliParser Public
Forked from CLIUtils/CLI11CLI11 is a command line parser for C++11 and beyond that provides a rich feature set with a simple and intuitive interface.
C++ Other UpdatedSep 2, 2025 -
unxorer Public
Forked from SamuelTulach/unxorerYet another IDA Pro/Home plugin for deobfuscating stack strings
C++ UpdatedAug 1, 2025 -
httpseal Public
Forked from hmgle/httpsealHTTPSeal is a Linux command-line tool for intercepting and analyzing HTTPS traffic from specific processes using namespace isolation and DNS hijacking
Go MIT License UpdatedJul 27, 2025 -
DreamWalkers Public
Forked from maxDcb/DreamWalkersReflective shellcode loaderwith advanced call stack spoofing and .NET support.
C UpdatedJul 4, 2025 -
hwid-spoofer-manager Public
Forked from Ster227/hwid-spoofer-manager硬件序列管理者
C++ Apache License 2.0 UpdatedJun 30, 2025 -
emulator Public
Forked from mojtabafalleh/emulatorA simple emulator for Windows designed for reverse engineering, testing binary files, and execution logging.
-
rp Public
Forked from 0vercl0k/rprp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
C++ MIT License UpdatedJun 25, 2025 -
-
desk.cpl Public
Forked from rounk-ctrl/desk.cplC++ GNU General Public License v3.0 UpdatedJun 22, 2025 -
MemLoader Public
Forked from NtDallas/MemLoaderRun native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible
C++ UpdatedJun 18, 2025 -
SKLib Public
Forked from cutecatsandvirtualmachines/SKLibStandard Kernel Library for Windows manipulation in C++
C++ GNU Affero General Public License v3.0 UpdatedJun 18, 2025 -
-
caracal Public
Forked from adgaultier/caracalMake your programs stealthier🐝
Rust GNU General Public License v3.0 UpdatedJun 12, 2025 -
funcshenanigans Public
Forked from whokilleddb/funcshenanigansA bunch of shenanigans using functions, VEH and more
C UpdatedJun 8, 2025 -
-
PELoader Public
Forked from Fatmike-GH/PELoaderA Windows PE loader with full TLS (Thread Local Storage) support (manual mapper)
C++ MIT License UpdatedJun 5, 2025 -
LdrShuffle Public
Forked from RWXstoned/LdrShuffleCode execution/injection technique using DLL PEB module structure manipulation
C++ GNU General Public License v2.0 UpdatedJun 4, 2025 -
MunIntel Public
Forked from r0keb/MunIntelkASLR bypass technique on Intel CPUs.
C++ UpdatedMay 18, 2025 -
natmap Public
Forked from heiher/natmapTCP/UDP port mapping for full-cone NAT
C MIT License UpdatedMay 12, 2025 -
Read-Write-Driver-2.0 Public template
Forked from si1kyyy/Read-Write-Driver-2.0(communication detected)a kernel driver for game cheater. includes read&write memory / key&mouse simulator / kernel DWM render / process hider / kernel remote call / force delete file / remote thre…
C GNU General Public License v3.0 UpdatedMay 7, 2025 -
kernel_monitor Public
Forked from smallzhong/kernel_monitor一个windows内核驱动分析框架,对内核所有导出函数进行挂钩监控
C MIT License UpdatedApr 27, 2025 -
-
VMProtect-Deobfuscation Public
Forked from ZermangoLove/VMProtect-DeobfuscationThe best tools you can find on the Internet for de-obfuscating and de-virtualizing the latest VMProtect versions.
C# UpdatedApr 20, 2025 -
Hunter Public
Forked from S3N4T0R-0X0/HunterОхотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls, Event Tracing for Windows (ETW) suppression, process hollo…
C++ UpdatedApr 15, 2025