Pinned Repositories
-RAT-
大灰狼远控 源码
Apex-Legends-SDK
Open Source Cheat for Apex Legends, designed for ease of use. Made to understand reversing of Apex Legends and respawn's modified source engine as well as their Easy Anti Cheat Implementation.
ATTCK-PenTester-Book
ATTCK-PenTester-Book
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
awesome-vmp
虚拟化保护(VMP壳)分析相关资料
My_mxnet
compiled binaries(libmxnet.dll and mxnet_xx.dll)and their DLL dependencies
Windows-Kernel-Driver-Programming-Practice
铁锤视频驱动基础编程
JA1E0's Repositories
JA1E0/My_mxnet
compiled binaries(libmxnet.dll and mxnet_xx.dll)and their DLL dependencies
JA1E0/Windows-Kernel-Driver-Programming-Practice
铁锤视频驱动基础编程
JA1E0/Apex-Legends-SDK
Open Source Cheat for Apex Legends, designed for ease of use. Made to understand reversing of Apex Legends and respawn's modified source engine as well as their Easy Anti Cheat Implementation.
JA1E0/Blackbone
Windows memory hacking library
JA1E0/CallObfuscator
Obfuscate specific windows apis with different apis
JA1E0/chatGPT-discord-bot
OpenAI chatGPT discord bot
JA1E0/de4dot
.NET deobfuscator and unpacker.
JA1E0/headers
JA1E0/Homework_code
JA1E0/i3_config
JA1E0/JA1E0.github.io
JA1E0/legod-auto-pause
雷神加速器时长自动暂停
JA1E0/letsmove
JA1E0/malware-analysis-idb
JA1E0/Modern_Windows_Exploit_Development
JA1E0/Nt-Modules
Collect different versions of Crucial modules.
JA1E0/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
JA1E0/PrintNightmare
JA1E0/Quasar
Remote Administration Tool for Windows
JA1E0/resume
An elegant \LaTeX\ résumé template. 大陆镜像 https://gods.coding.net/p/resume/git
JA1E0/show_eudic
JA1E0/tiny-https-system-by-socket
JA1E0/unicorn_pe
Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
JA1E0/wiki
JA1E0/Windows-driver-samples
This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
JA1E0/Windows-Kernel-Programing-By-PavelYosifovich
<<WindowsKernelPrograming>> Code
JA1E0/Windows-Non-Paged-Pool-Overflow-Exploitation
Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow
JA1E0/windows_10_shared_source_kit
windows_10_shared_source_kit
JA1E0/wowInjector
PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
JA1E0/x96_POC
A poc of embedding x64 code into x86 PE file