W1n0xY (1013503897)

1013503897

Geek Repo

Company:@Qihoo360

Location:北京市朝阳区酒仙桥

Twitter:@v1r27jNnt76qRV7

Github PK Tool:Github PK Tool

W1n0xY's repositories

Language:GoStargazers:1Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

nautilus

A grammar based feedback Fuzzer

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Anti-Rootkit

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

afl-cov

Produce code coverage results with gcov from afl-fuzz test cases

License:GPL-2.0Stargazers:0Issues:0Issues:0

nightmare

study and rewrite exploit on kali with python3. Forked from guyinatuxedo/nightmare

Language:PythonStargazers:0Issues:0Issues:0

alipay-qrcode-get-cookies

支付宝扫码登录获取cookie

Stargazers:1Issues:0Issues:0

Grammar-Mutator

A grammar-based custom mutator for AFL++

License:Apache-2.0Stargazers:0Issues:0Issues:0

windows_startup

startup tech demos on windows

Language:C++Stargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

License:NOASSERTIONStargazers:0Issues:0Issues:0

dll_block

CreateProcess With Dll Block

Language:C++Stargazers:0Issues:0Issues:0

jp2k_fuzz

JP2KLib.dll harness for WinAFL

Stargazers:0Issues:0Issues:0

simple-shell

based on MFC

Language:C++Stargazers:1Issues:0Issues:0

append_clipbd

append a file to clipboard withnot replace it.

Language:C++Stargazers:0Issues:0Issues:0

RDP-credentials-decrypter

decrypt rdp credentials to password using mimikatz.

Language:CStargazers:28Issues:0Issues:0

radare2bookCN

Radare2 official book Translation 中译

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

DriverDemo

一些简单的驱动代码,参考张帆的《Windows驱动开发技术详解》

Language:CStargazers:1Issues:0Issues:0

WxyIpconfig

ipconfig using API

Language:C++Stargazers:0Issues:0Issues:0

BSOD_maker

Simple Code To Cause BSOD On Windows Using NTDLL API.

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0
Language:C++Stargazers:4Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

NMapGUI

NMap WPF GUI

Language:C#Stargazers:0Issues:0Issues:0

Arknights

use OpenCv and ADB

Language:PythonStargazers:0Issues:0Issues:0

PokerGame

Java入门练习 扑克牌

Language:JavaStargazers:0Issues:0Issues:0