Skip to content
View NinthKnight's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report NinthKnight

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Batchfile 2,666 424 Updated Sep 25, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,331 721 Updated Sep 20, 2024

参考《Windows内核安全与驱动开发》的透明加密解密Minifilter

C 64 33 Updated May 29, 2022

MemProcFS

C 3,021 372 Updated Oct 9, 2024

LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

C 503 92 Updated Oct 9, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 44,087 1,924 Updated Sep 18, 2024

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months …

C 5,255 2,563 Updated Oct 9, 2024

an encryption library designed for Windows kernel and driver programming

C++ 114 43 Updated Aug 4, 2023

a Windows kernel Pdb parsing and downloading library that running purely in kernel mode without any R3 programs.

C++ 130 63 Updated Sep 13, 2024

The Windows Research Kernel (WRK)

C 169 246 Updated Nov 9, 2016
C 2 2 Updated Oct 25, 2023

Lightweight Intel VT-x Hypervisor.

C++ 387 81 Updated Aug 3, 2023

The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.

C++ 398 96 Updated Jul 12, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 276 60 Updated Apr 16, 2024

A Kernel based root solution for Android

Kotlin 9,967 1,621 Updated Oct 9, 2024

All Useful Linux Commands (For OSCP & daily pen-testing usage)

207 21 Updated Nov 12, 2022

My notes/solutions to the problems in "The Web Application Hacker's Handbook" (https://portswigger.net/web-security/web-application-hackers-handbook)

Python 22 4 Updated Jan 22, 2024

My OSWE Pre-preperation (i.e. before acutally buying the course) phase plan and notes!

64 13 Updated Dec 31, 2022

My OSCP Pre-Preparation Phase. I'm not sure if I'll be able to afford the exam but what count's trying and learning things. I'm gonna give it a try. [Start Date: 21st March 2022]

530 98 Updated Nov 4, 2022

本项目为量化开源课程,可以帮助人们快速掌握量化金融知识以及使用Python进行量化开发的能力。

Jupyter Notebook 537 95 Updated May 29, 2024

基于Python的开源量化交易平台开发框架

Python 24,940 8,672 Updated Oct 10, 2024

Kernel Driver Utility

C 1,933 421 Updated Sep 23, 2024

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

C++ 831 179 Updated Nov 21, 2019

blacksun framework for QEMU/KVM game cheat development

C++ 211 81 Updated Sep 1, 2023

深入探索精选的套壳站和必备API资源。本文为初学者和经验丰富的运营者提供一站式指南,涵盖常见问题解答和基础攻略,助您迈向套壳站副业成功之路。Dive into a curated selection of shell sites and essential APIs. This article offers a comprehensive guide for both beginners a…

1,978 218 Updated Mar 1, 2024

A DLL hijack implements Chrome full portability as well as tab enhancements.

C++ 721 76 Updated Sep 9, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,788 485 Updated Jul 13, 2022

InjectDll

Objective-C 51 26 Updated Sep 26, 2018
Next