Skip to content
View hvqzao's full-sized avatar
Block or Report

Block or report hvqzao

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C# 550 57 Updated Jul 17, 2024

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C 889 151 Updated Jun 20, 2023

This map lists the essential techniques to bypass anti-virus and EDR

2,260 256 Updated Dec 11, 2023

Reflective PE packer.

Go 1,153 203 Updated Feb 22, 2024

Companion code to my O'Reilly book "Flask Web Development", second edition.

Python 8,485 4,198 Updated Jun 30, 2024

Django payments processor.

Python 439 124 Updated Dec 12, 2021

A curated list of awesome Go frameworks, libraries and software

Go 125,896 11,727 Updated Jul 26, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

80,728 8,798 Updated Jun 20, 2024

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,832 1,387 Updated Nov 3, 2023

✍️ A curated list of CVE PoCs.

1 Updated Apr 22, 2017

Bypass antivirus with dynamic import. Hide the api(s) used.

C 27 12 Updated Apr 2, 2016

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.

Python 9,936 490 Updated Jul 13, 2024

Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw

C 134 35 Updated Apr 4, 2017

CTF write-ups from the VulnHub CTF Team

691 153 Updated Apr 2, 2018

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,861 423 Updated Oct 10, 2018

Decrypted content of eqgrp-auction-file.tar.xz

Perl 4,087 2,075 Updated May 24, 2017

Zero-Day Code Injection and Persistence Technique

C 1,212 417 Updated Aug 24, 2022

Tool to look for several security related Android application vulnerabilities

Python 3,162 645 Updated Jan 16, 2024

Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C , Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will …

TypeScript 9,794 500 Updated Mar 11, 2024

Command line tracing tool for Windows, based on ETW.

C# 664 54 Updated Jan 16, 2024

My proof-of-concept exploits for the Linux kernel

C 1,436 367 Updated Mar 31, 2022

Course materials for Modern Binary Exploitation by RPISEC

C 5,388 881 Updated Dec 9, 2021

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,198 243 Updated Sep 14, 2020

Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow

C 94 55 Updated Apr 20, 2017

WordPress Plugin Security Testing Cheat Sheet

269 78 Updated Nov 19, 2020

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,173 870 Updated Jun 28, 2024

Compile Svelte components with Rollup

JavaScript 499 79 Updated Jun 6, 2024

Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.

C 64 56 Updated Nov 4, 2012
Next