Pinned Repositories
alacritty
A cross-platform, OpenGL terminal emulator.
Awesome-Smart-Contract-Security
A curated list of Smart Contract Security materials and resources For Researchers
BadCode
恶意代码逃逸源代码 http://payloads.online
RedTeam-BCS
BCS(北京网络安全大会)2019 红队行动会议重点内容
Set-AuditRule
Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity
Syscall
WARZONE-RAT-1.71-CRACKED-by-UNKNOWN
WARZONE RAT 1.71 CRACKED by UNKNOWN-Remote Administration Trojan-RAT
wum0.github.io
wum0's Repositories
wum0/ReBeacon_Src
wum0/Syscall
wum0/wum0.github.io
wum0/Awesome-Smart-Contract-Security
A curated list of Smart Contract Security materials and resources For Researchers
wum0/Set-AuditRule
Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity
wum0/alacritty
A cross-platform, OpenGL terminal emulator.
wum0/ChuanhuChatGPT
GUI for ChatGPT API and any LLM
wum0/DeepSleep
A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC
wum0/Ekko
Sleep Obfuscation
wum0/FileTest
Source code for File Test - Interactive File System Test Tool
wum0/Havoc
The Havoc Framework
wum0/jsproxy
wum0/KDStab
BOF combination of KillDefender and Backstab
wum0/LazySign
Create fake certs for binaries using windows binaries and the power of bat files
wum0/Learn-Vim
Learning Vim and Vimscript doesn't have to be hard. This is the guide that you're looking for 📖
wum0/Learn-Vim_zh_cn
wum0/MifareClassicTool
An Android NFC app for reading, writing, analyzing, etc. MIFARE Classic RFID tags.
wum0/minbeacon
A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.
wum0/model
wum0/NumenCTF_2023
Numen Cyber Smart Contract CTF
wum0/ProcessInjection
This program is designed to demonstrate various process injection techniques
wum0/programmer_case
程序员案例集锦
wum0/revanced-magisk-module
Extensive ReVanced builder. Builds both modules and APKs. Updated daily.
wum0/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
wum0/sol2uml
Solidity contract visualisation tool
wum0/solidity-data-representation
Paper: Data Representation in Solidity
wum0/tailscale
The easiest, most secure way to use WireGuard and 2FA.
wum0/temp
wum0/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
wum0/WindowsProtocolTestSuites
⭐⭐Join us at SNIA EMEA SDC SMB3 IO Lab 2022 (6/14 - 6/16)