Skip to content
View SpadeXiu's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report SpadeXiu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • help_tool Public

    Forked from HZJQF/help_tool

    推理算法助手(降维打击)

    Python GNU General Public License v3.0 Updated Sep 11, 2024
  • undetected counter strike 2 browser based radar cheat

    C++ GNU General Public License v3.0 Updated Aug 16, 2024
  • minhook Public

    Forked from TsudaKageyu/minhook

    The Minimalistic x86/x64 API Hooking Library for Windows

    C Other Updated Aug 8, 2024
  • C++20, x86/x64 Hooking Libary v2.0

    C++ MIT License Updated Aug 1, 2024
  • UEDumper Public

    Forked from Spuckwaffel/UEDumper

    The most powerful Unreal Engine Dumper and Editor for UE 4.19 - 5.3

    C++ MIT License Updated Jul 20, 2024
  • Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book

    Updated Jun 30, 2024
  • AntiHook Public

    Forked from kouzhudong/AntiHook

    Enum and Remove Hook in Windows

    Batchfile MIT License Updated Jun 9, 2024
  • dasd

    C++ Updated Jun 8, 2024
  • CSGO游戏透视自瞄辅助实现教程

    C++ MIT License Updated Jun 7, 2024
  • fireyer Public

    Forked from iofomo/fireyer

    An application for detecting the runtime environment on the Android platform.

    Java MIT License Updated May 28, 2024
  • WeChat-Hook Public

    Forked from aixed/WeChat-Hook

    PC wechat robot interface [wechat Hook] / PC微信3.9.10.16/3.9.2.23接口 微信Hook 微信机器人 微信Hook源码 PC微信协议算法

    C MIT License Updated May 23, 2024
  • A Cheat Engine server for DMA based memory access using PCILeech

    C++ Updated May 17, 2024
  • 新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

    C++ Updated May 14, 2024
  • WeChatApi Public

    Forked from mrsanshui/WeChatApi

    wechathook、WeChatApi、微信Api、微信接口、python微信接口、java微信Api、3.9.10.16

    C++ Updated May 7, 2024
  • VmpHelper Public

    Forked from fjqisba/VmpHelper

    an ida plugin used to decompile vmp

    C++ Updated May 6, 2024
  • 短信转发器——监控Android手机短信、来电、APP通知,并根据指定规则转发到其他手机:钉钉群自定义机器人、钉钉企业内机器人、企业微信群机器人、飞书机器人、企业微信应用消息、邮箱、bark、webhook、Telegram机器人、Server酱、PushPlus、手机短信等。包括主动控制服务端与客户端,让你轻松远程发短信、查短信、查通话、查话簿、查电量等。(V3.0 新增)PS.这个APK…

    Kotlin 1 BSD 2-Clause "Simplified" License Updated May 6, 2024
  • Translate the video from one language to another and add dubbing. 将视频从一种语言翻译为另一种语言,并添加配音

    Python GNU General Public License v3.0 Updated May 4, 2024
  • 微信机器人底层框架,可接入Gemini、ChatGPT、ChatGLM、讯飞星火、Tigerbot等大模型。WeChat Robot Hook.

    C++ MIT License Updated May 4, 2024
  • 微信HOOK、微信机器人 wxhook,数据库解密 微信公众号采集 微信公众号爬虫,企业微信HOOK

    C++ Updated May 4, 2024
  • etw hook (syscall/infinity hook) compatible with the latest Windows version of PG

    C++ Updated Apr 27, 2024
  • Updated Apr 26, 2024
  • HyperDbg Public

    Forked from HyperDbg/HyperDbg

    State-of-the-art native debugging tool

    C GNU General Public License v3.0 Updated Apr 17, 2024
  • LyScript Public

    Forked from supercuglong/LyScript

    A powerful automatic disassembly control module developed for x64dbg improves the efficiency of reverse analysis.

    Python GNU General Public License v3.0 Updated Apr 15, 2024
  • Tool for reverse engineering macOS/OS X

    C++ Updated Mar 15, 2024
  • Next Generation SSLKillSwitch with much more support!

    Objective-C Other Updated Mar 12, 2024
  • 转发到短信,Email

    Java Updated Feb 29, 2024
  • ScyllaHide Public

    Forked from x64dbg/ScyllaHide

    Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

    C++ GNU General Public License v3.0 Updated Feb 17, 2024
  • Evasions Public

    Forked from CheckPointSW/Evasions

    Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provi…

    HTML MIT License Updated Feb 5, 2024
  • EasyHook Public

    Forked from EasyHook/EasyHook

    EasyHook - The reinvention of Windows API Hooking

    C MIT License Updated Jan 25, 2024
  • 短信转发

    C++ Updated Jan 22, 2024