[go: nahoru, domu]

Skip to content
View gamous's full-sized avatar

Block or report gamous

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

国家商用加密算法 SMx(SM2,SM3,SM4)

C 379 205 Updated Feb 11, 2023

The VM code analyze

C++ 1 Updated Sep 6, 2024

Prevent Windows from BSODing!

C 69 3 Updated Dec 16, 2021

CloudFlare free temp domain email 免费收发 临时域名邮箱 支持附件 IMAP SMTP TelegramBot

Vue 1,981 707 Updated Aug 26, 2024

pseudo-code to show how to disable patchguard with win10

C++ 296 142 Updated Jan 13, 2018

Utilities for Sysmon

1,477 205 Updated May 23, 2024
SystemVerilog 18 5 Updated Aug 28, 2024
Batchfile 28 3 Updated Sep 2, 2024

基于lobe-chat,增加了绘图面板,支持midjourney、dall-e-3,后续支持stable-diffusion,suno,luma等

18 1 Updated Sep 5, 2024

A plugin for Unispect for reading memory through a FPGA board

C# 26 13 Updated Dec 7, 2022

Cheat Engine Plugin for DMA users

C 209 52 Updated Aug 28, 2024

Free and open-source external cheat for CS2, written in C++, working on Windows

C 440 78 Updated Sep 1, 2024

use angr to deobfuscation

Python 566 110 Updated Jul 24, 2024

Source Code Obfuscation And Binary Obfuscation, Multiple Languages And Multiple Platforms. Including 250+ Tools and 600+ Posts

322 75 Updated Apr 6, 2021

C++20 State Machine library

166 6 Updated Aug 29, 2024

Return-oriented programming (ROP) compiler

Rust 6 2 Updated Apr 8, 2024

ROP based CSGO, BF3, BF4 cheat

C++ 551 97 Updated Jun 4, 2020

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, ex…

C 3,274 482 Updated Jul 5, 2024

Ghidra Wasm plugin with disassembly and decompilation support

Java 237 10 Updated Jul 10, 2024

out-of-tree llvm obfuscation pass plugin (dynamically loadable by rustc). || rust toolchain with obfuscation llvm pass.

C++ 53 13 Updated Jun 28, 2024

anti-ransomware file-system filter

C++ 25 5 Updated Sep 3, 2024

A project for allowing EDK-II Development with Visual Studio

C 479 124 Updated Oct 30, 2022

ANY.RUN sandbox detection collection

C++ 13 Updated Aug 21, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

767 90 Updated Aug 16, 2024
C++ 2 1 Updated Aug 18, 2024

View IL2Cpp data in dnSpy

C# 41 6 Updated Aug 31, 2024

🧯风险控制笔记,适用于互联网企业

2,147 626 Updated Jun 27, 2022

A Vulnerable PatchGuard Exploit that can be used to disable PatchGuard on Runtime.

C++ 12 2 Updated Jun 20, 2024
Next