Pinned Repositories
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
DFA
敏感词过滤
dirtycow.github.io
Dirty COW
EDRHunt
Scan installed EDRs and AVs on Windows
HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Windows Driver
herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
GGhuaxina's Repositories
GGhuaxina/DFA
敏感词过滤
GGhuaxina/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Windows Driver
GGhuaxina/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
GGhuaxina/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
GGhuaxina/Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
GGhuaxina/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
GGhuaxina/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
GGhuaxina/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
GGhuaxina/dirtycow.github.io
Dirty COW
GGhuaxina/EDRHunt
Scan installed EDRs and AVs on Windows
GGhuaxina/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
GGhuaxina/Go-For-OSCP
GGhuaxina/HeFei_Midea_S5_Info
合肥_美的_商用5号厂房_信息化(美联博信息化生产管理系统)
GGhuaxina/linux-exploit-suggester
Linux privilege escalation auditing tool
GGhuaxina/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
GGhuaxina/Micro8
GGhuaxina/MS17-010
MS17-010
GGhuaxina/OSCP-Pentest-Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
GGhuaxina/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
GGhuaxina/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
GGhuaxina/pinduoduo_backdoor_unpacker
Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo
GGhuaxina/PRML
PRML algorithms implemented in Python
GGhuaxina/reactos
A free Windows-compatible Operating System
GGhuaxina/scrcpy
Display and control your Android device
GGhuaxina/Win32-Programming
Win32编程
GGhuaxina/windows-driver-docs
The official Windows Driver Kit documentation sources
GGhuaxina/Windows-driver-samples
This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.
GGhuaxina/wjlbug.github.io