Skip to content
View yycunhua's full-sized avatar

Block or report yycunhua

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
24 results for source starred repositories
Clear filter

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,761 1,324 Updated Aug 23, 2024

dns network attacker

C 8 7 Updated Jun 26, 2023

Amazing whoami alternatives

C++ 134 16 Updated Mar 23, 2024

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

JavaScript 28,871 3,234 Updated Aug 20, 2024

Standalone utility for service discovery on open ports!

Go 562 43 Updated Aug 8, 2024
Python 569 136 Updated Oct 17, 2024

Automatic SQL injection and database takeover tool

Python 32,282 5,693 Updated Sep 25, 2024

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

Python 86 19 Updated Nov 23, 2023

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

C 320 37 Updated Feb 5, 2023

CVE-2014-5460

2 1 Updated Jan 17, 2023

Methods to kill BadUSB, including cross-platform software with background services and physical electronics hardware.

C 3 1 Updated Dec 7, 2021

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Go 3,075 528 Updated Aug 14, 2024

ThinkPHP多语言模块RCE Poc

Python 8 1 Updated Dec 13, 2022

A DNS rebinding attack framework.

JavaScript 1,027 138 Updated Jun 17, 2024

The Browser Exploitation Framework Project

JavaScript 9,768 2,161 Updated Oct 16, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 18,075 1,156 Updated Mar 26, 2024

Read PNG headers, Check CRC

C 31 6 Updated Dec 10, 2019

2022 护网行动 POC 整理

Go 584 721 Updated Aug 2, 2022

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,028 806 Updated Sep 12, 2023

域渗透一条龙

714 149 Updated Feb 16, 2022
7 1 Updated Apr 3, 2024

how to create windows golang DLL and load into C, or delphi, or freepascal

Pascal 194 36 Updated May 22, 2017

信息安全从业者书单推荐

3,083 460 Updated Apr 21, 2024
569 167 Updated Jul 6, 2024