Skip to content
View nmygb's full-sized avatar

Block or report nmygb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AISystem 主要是指AI系统,包括AI芯片、AI编译器、AI推理和训练框架等AI全栈底层技术

Jupyter Notebook 10,371 1,498 Updated Aug 18, 2024

A C++ configurable Expression Parser. Useful as a Calculator or for helping you write your own Programming Language

C++ 335 66 Updated Aug 11, 2023

Windows file system filter drivers(minifilter) to encrypt, compress, or otherwise modify file-based data require some of the most complex kernel software developed for Windows.

C 123 86 Updated Dec 27, 2020

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

C++ 528 244 Updated Jun 28, 2017

All reasonably stable tools

1,124 223 Updated Aug 17, 2024

an encryption library designed for Windows kernel and driver programming

C++ 113 43 Updated Aug 4, 2023

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months …

C 5,206 2,550 Updated Sep 12, 2024

Cryptographic library

C 668 68 Updated Sep 6, 2024

BlackLotus UEFI Windows Bootkit

C 1,938 460 Updated Mar 28, 2024

A collection of various vulnerable (mostly physical memory exposing) drivers.

PowerShell 312 64 Updated Jun 15, 2022

Collect different versions of Crucial modules.

Batchfile 126 63 Updated Jul 11, 2024
1 2 Updated Feb 24, 2020

Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

685 472 Updated Aug 15, 2022

Implementing Shunting-yard algorithm to parse expression

C++ 2 Updated Dec 4, 2022

C++ logging library. It is powerful, supports asynchronous low latency, extendable, light-weight, fast performing, thread and type safe and consists of many built-in features. It provides ability t…

C++ 3,754 918 Updated Apr 17, 2024

Boolean expression evaluator in C++

C++ 2 Updated May 22, 2022

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,572 1,734 Updated Jul 10, 2024

Process path modification x64

C 53 36 Updated Jul 18, 2018

Windows Elevation(持续更新)

C 633 165 Updated Feb 19, 2022

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,031 423 Updated Sep 12, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 72,492 8,535 Updated Sep 12, 2024

🔥 A PLT hook library for Android native ELF.

C 4,053 754 Updated Jul 6, 2023

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

C 733 158 Updated Jul 4, 2021

Kernel Detective

C 133 72 Updated Aug 12, 2022

Kernel Detective

C 3 1 Updated Nov 10, 2018

X64内核小工具

1,147 208 Updated Jan 18, 2024

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 6 6 Updated Jun 2, 2020

High Performance TCP/UDP/HTTP Communication Component

C 5,678 1,755 Updated Aug 12, 2024

Simple VM based x86 PE (portable exectuable) protector.

C++ 326 85 Updated Mar 15, 2015

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,913 338 Updated Aug 8, 2021
Next