Skip to content
View nangongyuan's full-sized avatar

Block or report nangongyuan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

88 stars written in C
Clear filter

A free Windows-compatible Operating System

C 14,440 1,732 Updated Sep 22, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,835 1,382 Updated Sep 23, 2024

High Performance TCP/UDP/HTTP Communication Component

C 5,690 1,754 Updated Sep 22, 2024

Direct Memory Access (DMA) Attack Software

C 4,791 712 Updated Sep 5, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,296 882 Updated Aug 8, 2024

Fast and lightweight x86/x86-64 disassembler and code generation library

C 3,386 438 Updated Sep 18, 2024

State-of-the-art native debugging tools

C 2,849 374 Updated Sep 19, 2024

Library to load a DLL from memory.

C 2,794 753 Updated Jan 3, 2024

A Simple library for communicating with USB and Bluetooth HID devices on Linux, Mac, and Windows.

C 2,445 898 Updated Oct 16, 2023

Hiding kernel-driver for x86/x64.

C 2,082 417 Updated Jan 14, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,766 483 Updated Jul 13, 2022

Windows Event Log Killer

C 1,745 299 Updated Sep 21, 2023

Vmware Hardened VM detection mitigation loader (anti anti-vm)

C 1,730 466 Updated Dec 2, 2022

Zero-Day Code Injection and Persistence Technique

C 1,214 414 Updated Aug 24, 2022

Debugging Framework for Windows.

C 1,200 38 Updated Jul 8, 2023

Windows NT Syscall tables

C 1,125 237 Updated Sep 17, 2024

Driver loader for bypassing Windows x64 Driver Signature Enforcement

C 1,026 331 Updated Aug 1, 2019

Native API header files for the System Informer project.

C 1,014 168 Updated Sep 7, 2024

xAnalyzer plugin for x64dbg

C 1,007 109 Updated Nov 17, 2021

Turn off PatchGuard in real time for win7 (7600) ~ later

C 974 300 Updated Apr 21, 2022

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 876 112 Updated Sep 17, 2024

Access without a real handle

C 869 223 Updated Apr 10, 2021

Simple x86-64 VT-x Hypervisor with EPT Hooking

C 833 143 Updated Apr 24, 2023

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-dete…

C 771 177 Updated Mar 7, 2024

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

C 735 160 Updated Jul 4, 2021

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

C 713 152 Updated Oct 10, 2023

Windows x64 Driver Signature Enforcement Overrider

C 704 249 Updated Dec 4, 2018

HWID spoofer

C 644 256 Updated Jun 27, 2020

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

C 638 134 Updated Sep 22, 2018

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware—mirror of https://github.com/processhacker2/processhacker.git

C 632 158 Updated Jun 10, 2022
Next