[go: up one dir, main page]

Skip to content
View awenEcho's full-sized avatar

Block or report awenEcho

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

FXXK-IP-guard,IP-Guard客户端卸载工具

34 9 Updated Sep 7, 2021

Visualize call graph of a Go program using Graphviz

Go 5,929 410 Updated Jul 5, 2024

飘云ark(pyark)

C 431 65 Updated Jun 27, 2024

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 9,125 887 Updated Aug 28, 2024

Rest Server is a high performance HTTP server that implements restic's REST backend API.

Go 954 140 Updated Sep 23, 2024

Email-based instant messaging for Android.

Java 1,106 144 Updated Sep 28, 2024

【小狼毫】Rime for Windows

C++ 4,423 542 Updated Sep 30, 2024

The best way to write secure and reliable applications. Write nothing; deploy nowhere.

Dockerfile 60,490 4,706 Updated Aug 7, 2024

Fast, secure, efficient backup program

Go 25,925 1,542 Updated Sep 14, 2024

best way to save what you love

Svelte 14,831 1,212 Updated Sep 30, 2024

An unidentifiable mechanism that helps you bypass GFW.

C++ 18,871 3,021 Updated Aug 21, 2024

Evil Huawei - 华为作过的恶

JavaScript 8,713 638 Updated Jul 1, 2021

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 7,340 715 Updated Sep 30, 2024

我们从5000多个Telegram群组、频道和机器人中精心挑选了最优质的资源。本项目中的所有内容均来自互联网,仅用于学习和技术研究目的。

Python 6,219 333 Updated Aug 4, 2024

Ayatana application indicator to show various system parameters - Debian and Ubuntu

Python 721 99 Updated Jun 4, 2024

Fndroid/clash_for_windows_pkg/releases 最后备份文件

777 310 Updated Nov 2, 2023

a open source remote administrator tool

C++ 482 268 Updated May 8, 2013

火绒剑独立版

Batchfile 314 48 Updated Jun 26, 2024

A tool to view and extract the contents of an Windows Installer (.msi) file.

C# 1,297 150 Updated Aug 14, 2024

.NET deobfuscator and unpacker.

C# 6,912 2,684 Updated Aug 29, 2020

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

5,021 3,210 Updated Sep 9, 2024

Volume Shadow Copy Service (VSS) utilities

C++ 58 16 Updated Dec 16, 2023

Windows OS Volume Shadow Service API Wrapper

C++ 1 Updated Nov 7, 2023

A minifilter driver for detecting and blocking ransomware virus

C 23 23 Updated Mar 4, 2018

Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

Rust 385 24 Updated Jul 15, 2024

The ZAP by Checkmarx Core project

Java 12,555 2,243 Updated Sep 30, 2024

Ransomware detection application for Windows using Windows Minifilter driver

C++ 77 34 Updated Jun 6, 2020

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,094 2,464 Updated Sep 30, 2024

Automatically created C2 Feeds

REXX 515 47 Updated Sep 30, 2024

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

C 716 152 Updated Oct 10, 2023
Next