Skip to content
View changheluor007's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report changheluor007

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端

67 3 Updated Jan 3, 2024

Automation tool designed to simplify the analysis of PCAP (Packet Capture) files

Python 10 Updated Mar 15, 2024

A Clash Client For OpenWrt

JavaScript 16,054 2,977 Updated Jul 27, 2024

漏洞文库 wiki.wy876.cn

HTML 236 44 Updated Jul 27, 2024

基于Go编写的windows日志分析工具

25 2 Updated Jul 19, 2024

Havoc C2 0.7 Teamserver SSRF exploit

Python 28 7 Updated Jul 25, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

2,773 566 Updated Jul 27, 2024

Process injection alternative

C++ 228 30 Updated Jul 15, 2024

A DLL loader with advanced evasive features

C 619 85 Updated Feb 26, 2023

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

TypeScript 28,001 2,145 Updated Jul 28, 2024

基于 gin 框架为核心的脚手架,使用本项目可以快速完成业务逻辑开发。

Go 160 38 Updated Jul 18, 2024

内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能

Java 82 41 Updated May 10, 2023

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

C# 135 36 Updated Jul 25, 2024

opkg feed of v2rayA for OpenWrt users

Makefile 313 65 Updated May 4, 2024

A simple Python Pydantic model for Honkai: Star Rail parsed data from the Mihomo API.

Python 14,302 2,439 Updated Jul 28, 2024

Simple forum software for building great communities.

PHP 15,161 1,560 Updated Jun 29, 2024

存储桶遍历漏洞利用工具

Java 175 11 Updated Jul 25, 2024

This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers

C# 48 7 Updated Jun 19, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 758 89 Updated Jul 12, 2024

哥斯拉webshell管理工具的插件,用于连接websocket型webshell

Java 77 15 Updated Apr 17, 2024

A browser based BreachForums account creator.

Python 1 Updated Sep 12, 2023

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 3 Updated May 17, 2024

no-defender re-up all credit goes to https://github.com/es3n1n/no-defender

4 4 Updated Jun 10, 2024

IYUU自动辅种工具,目前能对国内大部分的PT站点自动辅种,支持下载器集群,支持多盘位,支持多下载目录,支持连接远程下载器等。

JavaScript 361 19 Updated Jul 10, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 108 12 Updated Jul 4, 2024

Open source real-time translation app for Android that runs locally

C++ 5,860 444 Updated Jul 25, 2024

基于ARL v2.6.2版本源码,生成docker镜像进行快速部署,同时提供七千多条指纹

Shell 156 21 Updated Jul 16, 2024

面向网络安全从业者的知识文库

123 10 Updated Jun 28, 2024

海康威视综合安防平台后渗透利用工具

402 56 Updated Jun 15, 2024

纯真IP数据库,每天自动抓取微信公众号推文发布的最新链接进行更新。

Python 355 105 Updated Jul 24, 2024
Next