Skip to content
View Hckman-RWG's full-sized avatar
🌙
To the dark
🌙
To the dark

Block or report Hckman-RWG

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Rust-for-Malware-Development Rust-for-Malware-Development Public

    Forked from Whitecat18/Rust-for-Malware-Development

    This repository contains my complete resources and coding practices for malware development using Rust 🦀.

    Rust 1

  2. Hui-Wenxuan-Yifan Hui-Wenxuan-Yifan Public

    Forked from UCLA-ECE209AS-2018W/Hui-Wenxuan-Yifan

    Relay Attack on Vehicle Passive Keyless Entry System

    C

  3. Nidhogg Nidhogg Public

    Forked from Idov31/Nidhogg

    Nidhogg is an all-in-one simple to use rootkit for red teams.

    C++

  4. CVE-2022-26937 CVE-2022-26937 Public

    Forked from omair2084/CVE-2022-26937

    Windows Network File System Crash PoC

    Python

  5. Havoc Havoc Public

    Forked from HavocFramework/Havoc

    The Havoc Framework

    Go

  6. hoaxshell hoaxshell Public

    Forked from t3l3machus/hoaxshell

    An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

    Python