DirWangK's repositories

Language:PythonStargazers:1Issues:1Issues:0

blacklotus

A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.

Language:CStargazers:0Issues:0Issues:0

Demystifying-PatchGuard

Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unauthorized modifications to the Windows kernel. The analysis is done through practical engineering, with a focus on understanding PatchGuard's inner workings.

Language:CStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0