Skip to content
View tomfansdwdf's full-sized avatar
Block or Report

Block or report tomfansdwdf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. fuzzDicts fuzzDicts Public

    Forked from TheKingOfDuck/fuzzDicts

    Web Pentesting Fuzz 字典,一个就够了。

    Python 1 1

  2. Mindmap Mindmap Public

    Forked from Ignitetechnologies/Mindmap

    This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

    1

  3. AtlasLdr AtlasLdr Public

    Forked from Krypteria/AtlasLdr

    Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

    C++ 1

  4. IntruderPayloads IntruderPayloads Public

    Forked from 1N3/IntruderPayloads

    A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

    BlitzBasic

  5. SharpDllProxy SharpDllProxy Public

    Forked from Flangvik/SharpDllProxy

    Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

    C#

  6. SideLoadHunter SideLoadHunter Public

    Forked from XForceIR/SideLoadHunter

    PowerShell