Skip to content
View ouye's full-sized avatar

Block or report ouye

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Notepad4 (Notepad2⨯2, Notepad2++) is a light-weight Scintilla based text editor for Windows with syntax highlighting, code folding, auto-completion and API list for many programming languages and d…

C++ 3,207 209 Updated Oct 13, 2024

lz-string implementation in C++

C++ 11 3 Updated Oct 17, 2021

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

Python 7,979 761 Updated Oct 9, 2024

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificat…

Go 217 25 Updated Aug 20, 2024

Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming…

Go 16,972 2,796 Updated Aug 10, 2024

Use ICMLuaUtil to Bypass UAC!

C# 478 67 Updated Apr 19, 2020

免杀技术大杂烩---乱拳也打不死老师傅

1,068 173 Updated Mar 29, 2021

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,282 164 Updated Jul 31, 2024

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,139 329 Updated Jul 26, 2024

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 35,183 2,700 Updated Oct 14, 2024

A little tool to play with Windows security

C 19,337 3,710 Updated Jul 5, 2024

QQNT 插件加载器:LiteLoaderQQNT —— 轻量 · 简洁 · 开源 · 福瑞

JavaScript 5,698 238 Updated Sep 26, 2024

AV/EDR evasion via direct system calls.

Assembly 1,525 233 Updated Sep 3, 2022

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Batchfile 3,795 262 Updated Aug 4, 2024

🖱️ 纯粹的Windows右键菜单管理程序

C# 12,284 619 Updated Aug 17, 2024

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,096 463 Updated Aug 11, 2021

Defeating Windows User Account Control

C 6,318 1,316 Updated Jul 22, 2024

Yet Another System Region and Language Simulator

C# 10,007 783 Updated Apr 15, 2022

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 74,102 9,175 Updated Oct 14, 2024

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Go 5,799 489 Updated Sep 27, 2024

收藏一些电子书

3,629 978 Updated Feb 22, 2024

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

3,691 527 Updated Sep 29, 2024

NOVA opeN sOurce Video plAyer: main repository to build them all

HTML 3,425 201 Updated Oct 12, 2024

一种远程控制器:接受远程连接并向远程程序(此处特指守护程序,参见"Keeper/Keeper.exe")发送控制信令,远程监视程序运行状态并对其进行控制,例如可将其进行停止、重启、刷新、升级、回传屏幕等操作。使用方法详见《远程控制器使用说明》。

C++ 61 40 Updated May 9, 2019

获取微信信息;读取数据库,本地查看聊天记录并导出为csv、html等格式用于AI训练,自动回复等。支持多账户信息获取,支持所有微信版本。

Python 5,505 894 Updated Oct 11, 2024

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

C# 413 71 Updated Oct 7, 2024

UAC bypass for x64 Windows 7 - 11

C++ 787 149 Updated Jul 27, 2022

Credentials recovery project

Python 9,513 2,028 Updated Jun 11, 2024

stb single-file public domain libraries for C/C++

C 26,646 7,706 Updated Oct 2, 2024
Next