Skip to content
View HackerCalico's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report HackerCalico

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
HackerCalico/README.md

😸 Welcome To My GitHub !

Typing SVG

:octocat: About me

白帽黑客,技术爱好者,遵纪守法。
喜欢技术创新,会发布一些非常酷的黑客工具!

Anurag's GitHub stats Top Langs

📆 My 2024 Unfinished GitHub Plan

  1. Magic C2
    实现多种创新技术的 C2 框架。

Pinned Loading

  1. No_X_Memory_ShellCode_Loader No_X_Memory_ShellCode_Loader Public

    无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

    C++ 208 31

  2. Unique_DLL_Hijacking_Scan Unique_DLL_Hijacking_Scan Public

    DLL Hijacking 批量挖掘工具,用于快速生成指定文件夹下所有 EXE 的 Unique DLL Hijacking Payload

    Python 78 11

  3. PE_Image_Injector PE_Image_Injector Public

    将当前进程的 PE Image (Sections) 注入到其他进程运行,实现进程迁移。Inject the PE Image (Sections) of the current process into other processes to achieve process injection.

    C++ 6 2