Skip to content
View nmygb's full-sized avatar
Block or Report

Block or report nmygb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AISystem 主要是指AI系统,包括AI芯片、AI编译器、AI推理和训练框架等AI全栈底层技术

Jupyter Notebook 9,940 1,428 Updated Jul 28, 2024

A C++ configurable Expression Parser. Useful as a Calculator or for helping you write your own Programming Language

C++ 331 65 Updated Aug 11, 2023

Windows file system filter drivers(minifilter) to encrypt, compress, or otherwise modify file-based data require some of the most complex kernel software developed for Windows.

C 124 86 Updated Dec 27, 2020

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

C++ 529 242 Updated Jun 28, 2017

All reasonably stable tools

1,111 224 Updated Jul 6, 2024

an encryption library designed for Windows kernel and driver programming

C++ 112 43 Updated Aug 4, 2023

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months …

C 5,128 2,530 Updated Aug 7, 2024

Cryptographic library

C 655 68 Updated Jun 14, 2024

BlackLotus UEFI Windows Bootkit

C 1,909 459 Updated Mar 28, 2024

A collection of various vulnerable (mostly physical memory exposing) drivers.

PowerShell 312 63 Updated Jun 15, 2022

Collect different versions of Crucial modules.

Batchfile 126 63 Updated Jul 11, 2024
1 2 Updated Feb 24, 2020

Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

646 463 Updated Aug 15, 2022

Implementing Shunting-yard algorithm to parse expression

C++ 2 Updated Dec 4, 2022

C++ logging library. It is extremely powerful, extendable, light-weight, fast performing, thread and type safe and consists of many built-in features. It provides ability to write logs in your own …

C++ 3,727 919 Updated Apr 17, 2024

Boolean expression evaluator in C++

C++ 2 Updated May 22, 2022

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,474 1,724 Updated Jul 10, 2024

Process path modification x64

C 52 36 Updated Jul 18, 2018

Windows Elevation(持续更新)

C 632 165 Updated Feb 19, 2022

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,009 422 Updated Jun 14, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 69,467 7,749 Updated Aug 7, 2024

🔥 A PLT hook library for Android native ELF.

C 4,029 756 Updated Jul 6, 2023

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

C 724 160 Updated Jul 4, 2021

Kernel Detective

C 130 72 Updated Aug 12, 2022

Kernel Detective

C 3 1 Updated Nov 10, 2018

X64内核小工具

1,116 206 Updated Jan 18, 2024

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 6 6 Updated Jun 2, 2020

High Performance TCP/UDP/HTTP Communication Component

C 5,648 1,749 Updated Aug 5, 2024

Simple VM based x86 PE (portable exectuable) protector.

C++ 324 85 Updated Mar 15, 2015

A static devirtualizer for VMProtect x64 3.x. powered by VTIL.

C++ 1,900 339 Updated Aug 8, 2021
Next