Skip to content
View jellyr's full-sized avatar
Block or Report

Block or report jellyr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hiding kernel-driver for x86/x64.

C 2,027 414 Updated Jan 14, 2024

PainterEngine is a application/game engine with software renderer,PainterEngine can be transplanted to any platform that supports C

C 2,290 260 Updated Jul 11, 2024

Intel PMU profiling tools

Python 1,963 330 Updated Jun 27, 2024

An attempt at remaking the popular battle royale game, Fortnite, using Unreal Engine 4 and Amazon GameLift

C++ 335 118 Updated Sep 29, 2021

A tool to graphically visualize SIMD code

JavaScript 651 40 Updated Mar 4, 2023

GPU Trace Visualizer

C++ 824 83 Updated Jul 2, 2024

Implementation of all algorithms ConvexHull and ConcaveHull on C++

C++ 10 Updated Oct 29, 2021
C++ 114 4 Updated Aug 10, 2021

RBDL is a C++ library that contains some essential and efficient rigid body dynamics algorithms such as the Articulated Body Algorithm (ABA) for forward dynamics, Recursive Newton-Euler Algorithm (…

C++ 525 146 Updated Jun 24, 2024

Include binary files in C/C++

C 943 89 Updated Jul 12, 2024

Inspect floating point computations

C 135 5 Updated Jul 25, 2021

Tracker/Synth program

C++ 69 8 Updated May 11, 2024

A very simple browser-like application to show the LCUI and LCUI Router features

C 32 8 Updated May 10, 2023

一款基于VUE3.0的高颜值卡密发卡系统,特别适合虚拟商品、知识付费等。

Python 1,810 494 Updated Dec 13, 2023

Simulation of the time-dependent Schroedinger equation in one dimension

JavaScript 41 9 Updated Feb 17, 2019

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 1,958 252 Updated Jun 14, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 2,981 421 Updated Jun 14, 2024

MemProcFS

C 2,855 353 Updated Jul 21, 2024

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 864 111 Updated Jul 20, 2024

This is a rudimentary x86 disassembler that implements linear sweep and recursive descent algorithms.

Python 1 2 Updated Feb 26, 2014
Assembly 73 22 Updated Feb 18, 2023

The program draws with win32k gdi functions in the kernel while NtGdiDdDDISubmitCommand is being hooked.

C++ 240 78 Updated Apr 27, 2020

⚡ KCP - A Fast and Reliable ARQ Protocol

C 15,068 2,476 Updated Jul 18, 2024

Butterfly Dota Replay parser

C++ 23 6 Updated Oct 14, 2023

A small package to create visualizations of PyTorch execution graphs

Jupyter Notebook 3,111 277 Updated Apr 2, 2024

All files for research proposal and bachelor thesis on Quantum Machine Learning at the University of KwaZulu-Natal in Durban, South Africa.

Python 83 35 Updated May 26, 2017

Collection of resources about Virtualization

1,687 285 Updated May 10, 2024

卡密商城系统,高效安全的在线卡密商城

PHP 2,773 897 Updated Sep 29, 2023
Next