Skip to content
View yycunhua's full-sized avatar
Block or Report

Block or report yycunhua

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,486 1,298 Updated Aug 4, 2024

qq-hook-msg

C++ 1 Updated Jun 14, 2023

dns network attacker

C 7 7 Updated Jun 26, 2023

Amazing whoami alternatives

C++ 131 16 Updated Mar 23, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,065 3,157 Updated Aug 9, 2024

Standalone utility for service discovery on open ports!

Go 547 43 Updated Aug 8, 2024
Python 559 135 Updated Aug 13, 2024

Automatic SQL injection and database takeover tool

Python 31,613 5,632 Updated Aug 7, 2024

Automatic SQL injection and database takeover tool

Python 1 Updated Jan 3, 2024

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

Python 81 19 Updated Nov 23, 2023

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

C 314 36 Updated Feb 5, 2023

CVE-2014-5460

2 1 Updated Jan 17, 2023

CVE-2014-5460

1 Updated Jan 17, 2023

Methods to kill BadUSB, including cross-platform software with background services and physical electronics hardware.

C 3 1 Updated Dec 7, 2021

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Go 3,019 518 Updated Apr 20, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 1 Updated Jan 5, 2023

Msmap is a Memory WebShell Generator.

Python 1 Updated Oct 29, 2022

ThinkPHP多语言模块RCE Poc

Python 8 1 Updated Dec 13, 2022

A DNS rebinding attack framework.

JavaScript 1,010 139 Updated Jun 17, 2024

The Browser Exploitation Framework Project

JavaScript 9,637 2,129 Updated Aug 10, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 17,637 1,127 Updated Mar 26, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 1 Updated Aug 19, 2022

AV Bypass Shellcode Loader

C++ 17 11 Updated Sep 6, 2022

AV Bypass Shellcode Loader

C++ 1 Updated Sep 1, 2022

Read PNG headers, Check CRC

C 29 6 Updated Dec 10, 2019

Read PNG headers, Check CRC

C 1 Updated Dec 10, 2019

2022 护网行动 POC 整理

Go 1 Updated Aug 2, 2022

2022 护网行动 POC 整理

Go 577 723 Updated Aug 2, 2022

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1,985 797 Updated Sep 12, 2023

Fake Location

HTML 4,929 337 Updated May 7, 2024
Next