Skip to content
View JinBaiWansec's full-sized avatar
🎯
Focusing
🎯
Focusing

Organizations

@org-whitehat

Block or report JinBaiWansec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. IP_batch_query IP_batch_query Public

    Forked from org-whitehat/IP_batch_query

    基于ipv4的批量查询工具

    Python

  2. ImpulsiveDLLHijack ImpulsiveDLLHijack Public

    Forked from knight0x07/ImpulsiveDLLHijack

    C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

    C#

  3. ADCSCoercePotato ADCSCoercePotato Public

    Forked from decoder-it/ADCSCoercePotato

    C++

  4. NimSyscallPacker NimSyscallPacker Public

    Forked from hoaazz/NimSyscallPacker

    PRIVATE REPO for NimSysCallPAcker

  5. ThreadStackSpoofer ThreadStackSpoofer Public

    Forked from mgeeky/ThreadStackSpoofer

    Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

    C++

  6. DarkLoadLibrary DarkLoadLibrary Public

    Forked from bats3c/DarkLoadLibrary

    LoadLibrary for offensive operations

    C