Skip to content
View iamasbcx's full-sized avatar

Block or report iamasbcx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SlimDetours is an improved Windows API hooking library base on Microsoft Detours.

C++ 34 5 Updated Sep 19, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 1,991 253 Updated Feb 29, 2024

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

C# 2,694 262 Updated Sep 19, 2024

本项目是一个纯净的TCP/UDP/SSL/KCP网络框架,支持IPv4、IPv6双栈

C++ 5 2 Updated Feb 19, 2024

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

C 6,092 481 Updated Sep 23, 2024

KeyAuth CPP Example

C++ 85 61 Updated Jul 10, 2024

Windows system utilities to maximize productivity

C# 109,853 6,470 Updated Sep 23, 2024
C++ 24 22 Updated May 25, 2021

High Performance TCP/UDP/HTTP Communication Component

C 5,691 1,754 Updated Sep 22, 2024

Mouse filter driver

C 7 4 Updated Oct 4, 2017

简单的KCP通用服务端

C++ 3 1 Updated Sep 11, 2022

Merging DLLs with a PE32 EXE without LoadLibrary

C++ 263 61 Updated Nov 20, 2022

PiP tool is a software to use the Picture in Picture mode on Windows. This feature allows you to watch content (video for example) in thumbnail format on the screen while continuing to use any othe…

C# 925 77 Updated Dec 7, 2022

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,579 3,215 Updated Aug 20, 2024

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Assembly 10,999 1,001 Updated Sep 20, 2024
C++ 28 22 Updated May 25, 2021

Load and unload a DLL into an remote process without using WriteProcessMemory ;)

C++ 16 12 Updated Jun 8, 2014

PDB Downloader - An easier way to download Microsoft's public symbols for Libraries and Executables.

C# 292 78 Updated Mar 25, 2016

X64内核小工具

1,151 209 Updated Jan 18, 2024

Demo internal ESP and Aimbot for PUBG.

C++ 150 81 Updated Oct 1, 2020