Skip to content
View zyanqiang's full-sized avatar

Block or report zyanqiang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

static builds cURL with HTTP3

Shell 205 28 Updated Oct 8, 2024

本程序仅模拟勒索病毒环境,加密指定文件夹下的所有文件,在加密完成后显示勒索提示;提供IP及端口可进行反弹shell。

9 1 Updated Jun 7, 2023

这是一款加解密工具适用于勒索病毒应急演练的展示

19 2 Updated May 31, 2023

Cobalt Strike 利用 Chrome-0day 上线

HTML 1 3 Updated May 9, 2021

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,794 2,065 Updated Dec 16, 2023

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,833 860 Updated Aug 11, 2024

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证 ALL-IN-ONE 框架,你的工作从未如此简单快捷。

Python 6,008 840 Updated Oct 7, 2024

一些自用的autox.js脚本

JavaScript 191 29 Updated Oct 8, 2024

抖音,快手,小红书 ,91porn短视频爬虫 短视频剪辑去重工具

Java 65 22 Updated Mar 12, 2022

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

1,846 431 Updated Feb 17, 2020

Windows通用免杀shellcode生成器,能够绕过Microsoft Defender、360、火绒、Panda等杀软的查杀。

C++ 299 29 Updated Sep 11, 2023

Highly performant HTTP reverse proxy with efficient caching of big files

Go 81 9 Updated Oct 24, 2018

Lightweight non-caching HTTP(S) proxy server

Go 175 28 Updated Apr 18, 2024

Nanocore rat download

19 16 Updated Jun 5, 2019

DarkComet RAT(RemoteAdministrationTool) 5.3.1

163 54 Updated Nov 14, 2023

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,415 2,813 Updated Jan 19, 2020

Modifying JuicyPotato to support load shellcode and webshell

C++ 185 46 Updated Jul 1, 2021

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,402 470 Updated Dec 18, 2021

collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede

Python 154 57 Updated May 27, 2016

VulPOC 用于记录本人复现过的漏洞

Python 108 26 Updated Dec 20, 2023

短视频去水印:抖音,皮皮虾,火山,微视,微博,绿洲,最右,轻视频,快手,全民小视频,巴塞电影,陌陌,Before避风,开眼,Vue Vlog 小咖秀,皮皮搞笑,全民K歌,西瓜视频,逗拍,虎牙,6间房,梨视频,新片场,acfun,美拍...

PHP 2,499 622 Updated Jul 17, 2024

The pure-Go SQLite driver for GORM

Go 612 38 Updated Jun 12, 2024

PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。

C++ 509 286 Updated Jul 24, 2021

黑客工具库

186 33 Updated Aug 26, 2019

助力每一位RT队员,快速生成免杀木马

C 706 95 Updated Apr 17, 2024

IOS平台利用ping和traceroute的原理,对指定域名(通常为后台API的提供域名)进行网络诊断,并收集诊断日志。

Objective-C 1,153 269 Updated Aug 29, 2018

Set of useful android network tools

Java 1,388 282 Updated Jun 13, 2024

C库采用SOCK_DGRAM方式构建icmp包,避开raw socket必须root权限的限制,实现ping功能

C 65 17 Updated Mar 21, 2019

通过抖音直播弹幕实现对电脑或游戏的控制。

Python 202 34 Updated May 24, 2023

A feature-rich command-line audio/video downloader

Python 84,318 6,573 Updated Oct 7, 2024
Next