Skip to content
View cparasitic's full-sized avatar
Block or Report

Block or report cparasitic

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Learn OpenCV : C++ and Python Examples

    Jupyter Notebook Updated Mar 15, 2024
  • pcileech Public

    Forked from ufrisk/pcileech

    Direct Memory Access (DMA) Attack Software

    C GNU Affero General Public License v3.0 Updated Mar 7, 2024
  • Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain

    Python Apache License 2.0 Updated Oct 31, 2023
  • 🛠「Steam++」是一个包含多种Steam工具功能的工具箱。

    C# GNU General Public License v3.0 Updated Jul 19, 2021
  • pe-sieve Public

    Forked from hasherezade/pe-sieve

    Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

    C++ BSD 2-Clause "Simplified" License Updated Jul 17, 2021
  • Cheat Engine. A development environment focused on modding

    Pascal Updated Jul 15, 2021
  • xxHash Public

    Forked from Cyan4973/xxHash

    Extremely fast non-cryptographic hash algorithm

    C Other Updated Jul 13, 2021
  • hidden Public

    Forked from JKornev/hidden

    Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

    C Updated Jul 5, 2021
  • zydis Public

    Forked from zyantific/zydis

    Fast and lightweight x86/x86-64 disassembler library

    C MIT License Updated Jul 4, 2021
  • windows kernel security development

    Updated Jun 29, 2021
  • crc32c Public

    Forked from google/crc32c

    CRC32C implementation with support for CPU-specific acceleration instructions

    C++ BSD 3-Clause "New" or "Revised" License Updated Jun 23, 2021
  • Kernel-based memory hacking framework communicating with a kernel driver via sockets.

    C MIT License Updated May 25, 2021
  • GameAISDK Public

    Forked from Tencent/GameAISDK

    基于图像的游戏AI自动化框架

    C++ Other Updated May 17, 2021
  • Open-Shop小程序商城,包括:分销(支持三级)、团购(拼多多模式)、秒杀、优惠券、等功能,前后端全部开源。做全网最开源、最稳定、功能做强大的开源小程序商城。

    JavaScript Apache License 2.0 Updated May 8, 2021
  • Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

    C++ MIT License Updated Apr 4, 2021
  • Windows kernel hacking framework, driver template, hypervisor and API written on C++

    C++ GNU General Public License v3.0 Updated Mar 9, 2021
  • ATHERCRC32 Public

    Forked from keowu/ATHERCRC32

    ATHERCRC32 Provide developers with a complete framework for using CRC32 in functions/classes in memory, and protecting your software against WriteProcessMemory or changes during execution in memory…

    C++ GNU General Public License v3.0 Updated Jan 29, 2021
  • MemScanner Public

    Forked from FaEryICE/MemScanner

    Analyze Windows x64 Kernel Memory Layout

    C Updated Nov 19, 2020
  • PoolMonXv2 Public

    Forked from zodiacon/PoolMonXv2

    Kernel Pool Monitor

    C++ MIT License Updated Nov 13, 2020
  • BadTrap Public

    Forked from MoePus/BadTrap

    A VM and VT detection vector,detects KVM,VMware,HYPER-V,Hypervisor and ...

    C++ GNU General Public License v3.0 Updated Nov 12, 2020
  • scans through physical memory and paging tables in kernel mode

    C Updated Oct 6, 2020
  • PeaceMaker Public

    Forked from D4stiny/PeaceMaker

    PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

    C++ MIT License Updated May 22, 2020
  • Some garbage drivers written for getting started

    C++ Updated Dec 31, 2019
  • 基于sunday算法的内存快速搜索,搜索2GB内存只需1秒

    C++ Updated Dec 13, 2019
  • An update version of open source ClamAV with in built functionality of on demand and on access USB virus scanning and memory scanning (in progress)

    C++ GNU General Public License v2.0 Updated Dec 11, 2019
  • antispy Public

    Forked from FaEryICE/antispy

    AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With …

    C Other Updated Nov 29, 2019
  • d3d11 hook x86/x64

    C++ Updated Sep 26, 2019
  • View handles and object for each object type

    C++ MIT License Updated Sep 1, 2019
  • Execute kernel code with page separation

    C GNU General Public License v3.0 Updated Aug 8, 2019
  • MouHidInputHook enables users to filter, modify, and inject mouse input data packets into the input data stream of HID USB mouse devices without modifying the mouse device stacks.

    C++ MIT License Updated Jul 11, 2019