Skip to content
View jellyr's full-sized avatar

Block or report jellyr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hiding kernel-driver for x86/x64.

C 2,111 420 Updated Jan 14, 2024

PainterEngine is a application/game engine with software renderer,PainterEngine can be transplanted to any platform that supports C

C 2,431 272 Updated Sep 12, 2024

Intel PMU profiling tools

Python 2,011 334 Updated Oct 7, 2024

An attempt at remaking the popular battle royale game, Fortnite, using Unreal Engine 4 and Amazon GameLift

C++ 333 116 Updated Sep 29, 2021

A tool to graphically visualize SIMD code

JavaScript 660 41 Updated Mar 4, 2023

GPU Trace Visualizer

C++ 835 85 Updated Oct 8, 2024

Implementation of all algorithms ConvexHull and ConcaveHull on C++

C++ 10 Updated Oct 29, 2021
C++ 114 4 Updated Aug 10, 2021

RBDL is a C++ library that contains some essential and efficient rigid body dynamics algorithms such as the Articulated Body Algorithm (ABA) for forward dynamics, Recursive Newton-Euler Algorithm (…

C++ 548 147 Updated Aug 23, 2024

Include binary files in C/C++

C 973 90 Updated Jul 12, 2024

Inspect floating point computations

C 134 5 Updated Jul 25, 2021

Tracker/Synth program

C++ 75 8 Updated Sep 18, 2024

A very simple browser-like application to show the LCUI and LCUI Router features

C 32 8 Updated May 10, 2023

一款基于VUE3.0的高颜值卡密发卡系统,特别适合虚拟商品、知识付费等。

Python 1,858 506 Updated Dec 13, 2023

Simulation of the time-dependent Schroedinger equation in one dimension

JavaScript 41 9 Updated Feb 17, 2019

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,018 253 Updated Sep 25, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,074 431 Updated Sep 25, 2024

MemProcFS

C 3,036 372 Updated Oct 12, 2024

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 886 113 Updated Sep 24, 2024

This is a rudimentary x86 disassembler that implements linear sweep and recursive descent algorithms.

Python 1 2 Updated Feb 26, 2014
Assembly 75 24 Updated Feb 18, 2023

The program draws with win32k gdi functions in the kernel while NtGdiDdDDISubmitCommand is being hooked.

C++ 241 75 Updated Apr 27, 2020

⚡ KCP - A Fast and Reliable ARQ Protocol

C 15,323 2,499 Updated Oct 16, 2024

Butterfly Dota Replay parser

C++ 25 6 Updated Oct 14, 2023

A small package to create visualizations of PyTorch execution graphs

Jupyter Notebook 3,198 279 Updated Apr 2, 2024

All files for research proposal and bachelor thesis on Quantum Machine Learning at the University of KwaZulu-Natal in Durban, South Africa.

Python 90 37 Updated May 26, 2017

Collection of resources about Virtualization

1,737 288 Updated Sep 30, 2024

卡密商城系统,高效安全的在线卡密商城

PHP 2,805 895 Updated Aug 21, 2024
Next