Skip to content
View Yang2635's full-sized avatar
🪲
🪲
Block or Report

Block or report Yang2635

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A command-line tool for tunneling UDP datagrams over TCP.

Rust 76 2 Updated Aug 1, 2024

安全思维导图集合

6,113 2,319 Updated Sep 2, 2021

Some notes and examples for cobalt strike's functionality

959 120 Updated Feb 8, 2022

常见的黑客行为监测特征及方法,涵盖端点和流量,未包含PowerShell和Sysmon。预祝运营生活愉快!

602 138 Updated Jun 18, 2024

A V2Ray client for Android, support Xray core and v2fly core

Kotlin 33,337 5,217 Updated Aug 2, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

2,866 595 Updated Aug 1, 2024

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,336 308 Updated Jun 27, 2024

Windows 应急响应手册

343 24 Updated Jul 10, 2024

M3U Playlist for free TV channels

Python 4,278 711 Updated Aug 1, 2024

IPTV直播源抓取 自动整合hao趣网直播源+TVBox直播源+其他网上直播源 择取分辨率、速度最佳视频流 定期更新

8,440 604 Updated Aug 1, 2024

The Leading Security Assessment Framework for Android.

Python 3,761 768 Updated Aug 1, 2024

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

Python 169 35 Updated Jul 25, 2024

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Python 3,090 546 Updated Aug 16, 2023

UAC bypass, Elevate, Persistence methods

Python 2,578 379 Updated Feb 13, 2023

A `.git` folder disclosure exploit

Python 3,030 776 Updated Feb 1, 2023

Use ICMLuaUtil to Bypass UAC!

C# 459 68 Updated Apr 19, 2020

禅道最新身份认证绕过漏洞利用工具

112 6 Updated Apr 29, 2024

Scalable unofficial ChatGPT API for production.

Go 622 128 Updated Jul 19, 2024

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Java 189 9 Updated Jun 7, 2024

Reverse Shell as a Service

JavaScript 1,821 232 Updated Jan 22, 2024

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,838 1,384 Updated Nov 3, 2023

frida反特征检测 app协议破解 Frida破解协议 sslping抓包 通用逆向破解 打印native动态注册函数

Java 258 122 Updated Dec 15, 2020

Proxy all traffic just one line command. tun2socks, tun2brook. IPv4 and IPv6, TCP and UDP.

Go 266 37 Updated May 10, 2024

mitmproxy implemented with golang. 用 Golang 实现的中间人攻击(Man-in-the-middle),解析、监测、篡改 HTTP/HTTPS 流量。

Go 1,176 197 Updated Jul 11, 2024

平常看到好的渗透hacking工具和多领域效率工具的集合

974 212 Updated Apr 14, 2023

ADB Usage Complete / ADB 用法大全

11,198 2,210 Updated Jul 30, 2024

经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等

14,452 3,465 Updated Aug 26, 2021

This repo includes ChatGPT prompt curation to use ChatGPT better.

HTML 107,708 14,758 Updated Jul 31, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 659 90 Updated Jun 24, 2024
Next