Skip to content
View yhaolc's full-sized avatar
🤥
🤥

Block or report yhaolc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

63 results for source starred repositories
Clear filter

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 9,265 896 Updated Aug 28, 2024

自动化dll劫持测试工具。Automated dll hijacking testing tool

C++ 76 10 Updated Jan 19, 2022

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

945 95 Updated Jun 27, 2024

OpenCar riscv emulator written in java openCar 主要完成一款仿真Riscv指令集的软件,目标是提供基础的Rv指令模拟环境,同时支持各芯片方基于openCar扩展指令以实现趋近于芯片功能的仿真环境,为异构的软件生态提供方便的调试观察功能。

Java 106 5 Updated Dec 14, 2022

一个专升本app的解析,可以下载所有收费视频

Python 11 1 Updated Apr 28, 2019

免费书籍汇总。                                                                                                                                                                                              …

9,984 1,093 Updated Mar 30, 2024

PHP WebShell Backdoor for Access all dir/file in the Website.

PHP 12 10 Updated Jul 29, 2021

记录安全方面的笔记/工具/漏洞合集

415 78 Updated Jul 17, 2024

Official repository containing files related to *ctf 2018

Python 142 26 Updated Nov 26, 2018

User fofa api get hosts and xray to webscan.

286 42 Updated Jul 15, 2022

基于python2.7.13+django+mysql编写 前端使用layui框架 一款常用的web扫描器,主要提供子域名扫描,端口扫描,目录扫描,插件扫描的项目功能。还可单独检测插件等

Python 82 24 Updated Jun 3, 2020

Browser-based network scanner & local-IP detection

JavaScript 430 63 Updated Mar 14, 2021

2022HW漏洞

4 1 Updated Jul 24, 2022

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

573 79 Updated Jan 17, 2023

2022 护网行动 POC 整理

Go 584 721 Updated Aug 2, 2022

c++ shellcode loader

C++ 39 11 Updated Aug 18, 2022

警惕 一种针对红队的新型溯源手段!

392 83 Updated Jul 27, 2022

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 3,896 517 Updated Aug 22, 2023

Burp Extension for a passive scanning JS files for endpoint links.

Python 732 100 Updated Mar 22, 2024

一款基于BurpSuite的被动式shiro检测插件

Java 1,673 154 Updated Dec 14, 2022

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Java 799 111 Updated Jun 13, 2023

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,181 581 Updated Jun 19, 2024

Ruby反序列化命令执行漏洞(CVE-2019-5420)-vulfocus通关版

5 Updated Jul 2, 2022

Predict and Backtrack MT19937 PRNG by putting 32 * 624 bits generated numbers. Python "random" standard library uses mt19937, so we can easily crack it.

Python 25 Updated Dec 20, 2022
HTML 2 Updated Aug 20, 2022

an Evil Java RMI Registry.

Ruby 44 4 Updated Feb 8, 2023

PHP代码审计分段讲解

PHP 1,679 367 Updated Aug 29, 2022

Adversary Emulation Framework

Go 8,360 1,101 Updated Oct 14, 2024

Codebase to generate an msdt-follina payload

Python 1,609 380 Updated Jun 8, 2022
Next