8000 wwh1004 (wwh1004) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View wwh1004's full-sized avatar

Highlights

  • Pro

Block or report wwh1004

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The first Computer Emergency Response (ARK) Tools for young people ;)                       年轻人的第一款应急响应(ARK)工具 ;)

502 25 Updated May 27, 2025

Intelligent, Practical, and Open-Source Programming Assistant

TypeScript 323 20 Updated Jun 5, 2025

Call Tree Overviewer

Python 367 38 Updated Apr 2, 2025
Python 73 6 Updated May 15, 2025

User interface for recording and managing ETW traces

C++ 39 1 Updated May 26, 2025

OneForAll是一款功能强大的子域收集工具

Python 8,994 1,366 Updated Oct 23, 2024

Windows Subsystem for Linux

C++ 28,181 1,339 Updated Jun 5, 2025

Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object to DCOM call of PrintNotify.

C++ 49 10 Updated Mar 20, 2023

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,564 2,269 Updated Apr 30, 2025

Rust implementation of the Microsoft Remote Desktop Protocol (RDP)

Rust 2,532 124 Updated Jun 4, 2025

Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)

C++ 71 12 Updated Sep 29, 2024

tun2socks - powered by gVisor TCP/IP stack

Go 3,877 514 Updated May 25, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,073 191 Updated Jun 21, 2024

A beacon object file implementation of PoolParty Process Injection Technique.

C 396 45 Updated Dec 21, 2023

Dockerized GitLab

Shell 8,005 2,148 Updated May 22, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 1,771 190 Updated May 31, 2025

VM detection library and tool

C++ 680 69 Updated Jun 3, 2025

User interface for recording and managing ETW traces

C++ 1,629 216 Updated May 28, 2025

Win32 memory leak detector with ETW

C# 45 9 Updated Jan 5, 2018

Samples from my book Windows Native API programming

C++ 67 15 Updated May 11, 2025
Python 543 66 Updated Mar 28, 2024

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,063 551 Updated Nov 13, 2022

Cobalt Strike kit for Lateral Movement

C# 668 110 Updated Feb 21, 2020

A complete layer to get compatibility on XP/2003 for newer applications

C 613 47 Updated Jun 4, 2025

A UDF library with functions to interact with the operating system. These functions allow you to interact with the execution environment in which MySQL runs.

C 472 222 Updated Mar 3, 2020

A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)

Assembly 413 86 Updated May 21, 2024

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Python 1,258 317 Updated Dec 24, 2023

MS17-010

Python 2,192 1,098 Updated Jun 20, 2023

A simple tool for enumerating dynamic endpoints on a DCE/RPC remote or local endpoint mapper.

C 13 4 Updated Oct 9, 2020

Phishing with a fake reCAPTCHA

HTML 555 114 Updated Sep 13, 2024
Next
0