Skip to content
View lihuizhi's full-sized avatar
Block or Report

Block or report lihuizhi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Microsoft and GitHub Workers Support 996.ICU

10,103 649 Updated Jun 15, 2024

multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support

PHP 222 75 Updated Dec 3, 2023

定制Windows操作系统登录界面.

C 30 14 Updated Feb 29, 2016

Windows memory hacking library

C++ 4,718 1,328 Updated Jan 26, 2024

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

C 15 5 Updated Sep 21, 2018

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

C++ 1,495 406 Updated Nov 24, 2023

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,223 1,530 Updated Jul 28, 2024

This tiny project prevents the signtool from verifing cert time validity and let you sign your bin with outdated cert without changing system time manually

C++ 221 89 Updated Dec 14, 2018

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,055 984 Updated Jul 22, 2024

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 750 201 Updated May 9, 2024

A C++ library for reading, writing, creating and modifying Microsoft Excel® (.xlsx) files.

C++ 1,286 308 Updated Jun 17, 2024

基于MFC和WinPcap库开发的网络抓包和协议分析软件

C 121 51 Updated Dec 8, 2021

fork by winio. http:https://www.internals.com/

C 64 73 Updated Jul 5, 2017

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,705 1,155 Updated Mar 18, 2024
C++ 14 8 Updated Oct 31, 2016

Code that allows running another windows PE in the same address space as the host process.

C++ 428 153 Updated Nov 7, 2016

Simple code to manipulate the memory of a usermode process from kernel.

C 262 62 Updated Nov 8, 2016

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

C 723 160 Updated Jul 4, 2021

libudev API examples

C 67 19 Updated Nov 3, 2021

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,490 4,338 Updated Apr 25, 2024

A little toolbox to play with Microsoft Kerberos in C

C 1,385 207 Updated Dec 14, 2021

A little tool to play with Windows security

C 19,077 3,645 Updated Jul 5, 2024

An usermode alternative for DuplicateHandle.

C# 173 66 Updated Aug 12, 2017

Zero-Day Code Injection and Persistence Technique

C 1,211 417 Updated Aug 24, 2022

SSHFS For Windows

C 4,820 251 Updated Apr 2, 2024

A network filesystem client to connect to SSH servers

C 3 2 Updated Aug 29, 2018

Windows Storage Proxy Driver - User mode disk storage

C 410 52 Updated Jun 8, 2021

Windows File System Proxy - FUSE for Windows

C 6,815 493 Updated Jul 26, 2024

A virtual filesystem for various publicly accessible Cloud storage services on the Microsoft Windows platform.

C# 312 54 Updated Sep 8, 2017
Next