Skip to content
View TheKevinWang's full-sized avatar

Block or report TheKevinWang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 results for source starred repositories
Clear filter

This module obfuscates python code.

Python 18 7 Updated Sep 8, 2024

Voyager - A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

C++ 221 58 Updated Sep 27, 2023

A wordlist of API names for web application assessments

750 214 Updated Jan 20, 2023

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Python 292 45 Updated Jun 22, 2024

a tool to help operate in EDRs' blind spots

Python 645 75 Updated Apr 3, 2024

Realistic mouse movements for building click bots

Python 19 3 Updated Jan 21, 2023

Objective C dylibHijackScanner and analysis tool

Objective-C 32 2 Updated Jul 12, 2023

Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html

C 124 27 Updated May 10, 2022

Creates and sends fake meeting invite

Python 51 15 Updated Apr 24, 2021

A more stealthy variant of "DLL hollowing"

C 336 56 Updated Mar 8, 2024

Use ExpiredDomains.net and BlueCoat to find useful domains for red team.

Go 174 31 Updated Jun 10, 2022