Skip to content
View Ker0el's full-sized avatar
Block or Report

Block or report Ker0el

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Ker0el/README.md

热爱网络安全,喜欢研究Windows内核,远控免杀,游戏逆向,安卓逆向,Web渗透相关技术


Popular repositories Loading

  1. penetration-suite-toolkit penetration-suite-toolkit Public

    Forked from makoto56/penetration-suite-toolkit

    本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

    1

  2. cstrike15_src cstrike15_src Public

    Forked from perilouswithadollarsign/cstrike15_src

    Leak of CS:GO Source code, provided by yours truly so go rep me

    C++

  3. cheat-engine cheat-engine Public

    Forked from cheat-engine/cheat-engine

    Cheat Engine. A development environment focused on modding

    Pascal

  4. NoScreen NoScreen Public

    Forked from KANKOSHEV/NoScreen

    Hiding the window from screenshots using the function win32kfull::GreProtectSpriteContent

    C

  5. kernel_window_hide kernel_window_hide Public

    Forked from FiYHer/kernel_window_hide

    内核级别隐藏指定窗口

    C++

  6. EVplayer2Crack EVplayer2Crack Public

    Forked from zzyGodofWar/EVplayer2Crack

    EV加密播放器2 反录屏、截图破解

    C