Pinned Repositories
de4dot
.NET deobfuscator and unpacker.
KernelHttp
llvm2019
Visual Studio 2019 extension for building C/C++ projects with the LLVM Compiler Toolchain (installed separately).
lumina
NckLib
Inject . Hook lib etc.
SwapCR3ReadMemory
SymbolTypeViewer_HanHua
SymbolTypeViewer_汉化
WeChatFerry-CSharp
WeChatFerry C#对接
WeChatProject
WeChatRobot-CSharp
x64dbgScript
send010's Repositories
send010/WeChatFerry-CSharp
WeChatFerry C#对接
send010/x64dbgScript
send010/de4dot
.NET deobfuscator and unpacker.
send010/llvm2019
Visual Studio 2019 extension for building C/C++ projects with the LLVM Compiler Toolchain (installed separately).
send010/acg-faka
个人发卡源码,发卡系统,二次元发卡系统,二次元发卡源码,发卡程序,动漫发卡,PHP发卡源码,异次元发卡
send010/Anti-Rootkit
send010/Karlann
It's a kernel-based keylogger for Windows x64.
send010/NiceKatz
A nice process dumping tool
send010/WindowsSyscallsEx
Quick check of NT kernel exported&unexported functions/global variable offset NT内核导出以及未导出函数+全局变量偏移速查
send010/Ark
send010/BinFIle
send010/command
红队常用命令速查
send010/DcRat
A simple remote tool in C#.
send010/dnSpy-1
Revival of the well known .NET debugger and assembly editor, dnSpy
send010/FOKS-TROT
minifilter双缓冲透明加解密过滤驱动
send010/hexo-theme-pure
Hexo theme pure. It's a pure theme for Hexo.
send010/imgPicGo
send010/kernel_window_hide
内核级别隐藏指定窗口
send010/Learn-LLVM-12
《Learn LLVM 12》的非专业个人翻译
send010/llvm-project
send010/mRemoteNG
mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.
send010/openwechat
golang版微信SDK
send010/Shhoya.github.io
Hacker is a Jekyll theme for GitHub Pages
send010/SpringCore0day
SpringCore0day from https://share.vx-underground.org/
send010/study-gitactions
send010/tiny_eft
666 line tarkov internal.
send010/VisualStudioExecShellCode
send010/vmpfix
Universal x86/x64 VMProtect 2.0-3.X Import fixer
send010/winbindex
An index of Windows binaries, including download links for executables such as exe, dll and sys files
send010/write-github-script