Skip to content
View Cra6's full-sized avatar

Block or report Cra6

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

从零学习Webshell免杀手册

1,802 141 Updated May 24, 2025

A guide to learn bash

12,181 1,047 Updated Aug 11, 2024

金刚狼:首款支持多层内网级联的ASPX、ASHX高级WebShell管理工具,AES加密通信,无需代理,内存加载渗透工具,无文件落地隐蔽渗透目标,动态代码执行,ShellCode加载(Metasploit/Cobalt Strike),反弹Shell,Socks代理,内存马

123 9 Updated Nov 27, 2025

牛屎花 一款基于WEB界面的远程主机管理工具

858 152 Updated Nov 27, 2025

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

2,339 298 Updated Feb 24, 2023
PHP 46 11 Updated Oct 10, 2025

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 1,275 148 Updated Sep 22, 2025
4 1 Updated Sep 18, 2020

A tool to dump a git repository from a website

Python 2,351 289 Updated Aug 21, 2025

.git 泄漏利用工具,可还原历史版本

Python 759 156 Updated Feb 25, 2020

Username tools for penetration testing

Ruby 1,226 152 Updated Sep 20, 2024

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Python 982 328 Updated Feb 4, 2019

OSS-Fuzz - continuous fuzzing for open source software.

Shell 11,670 2,543 Updated Nov 27, 2025

Tiny SHell Go - An open-source backdoor written in Go

Go 168 20 Updated Aug 29, 2024

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 1,167 176 Updated Jan 20, 2023
Batchfile 108 76 Updated Sep 21, 2022

Tools and Techniques for Red Team / Penetration Testing

7,924 1,088 Updated Mar 18, 2025

一个漏洞 PoC 知识库。A knowledge base for vulnerability PoCs(Proof of Concept), with 1k+ vulnerabilities.

Dockerfile 4,640 980 Updated Nov 17, 2025

This repo contains some Amsi Bypass methods i found on different Blog Posts.

2,076 326 Updated Nov 28, 2024

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,258 233 Updated Jan 27, 2022

DIE engine

C++ 2,882 367 Updated Nov 27, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,326 615 Updated Nov 25, 2025

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,683 813 Updated Oct 16, 2023

Yet Another Not So Obfuscated LLVM

C++ 384 69 Updated May 30, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 4,270 694 Updated May 21, 2025

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,815 260 Updated Mar 17, 2021

FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持普通查询、网站存活检测、统计聚合查询、Host聚合查询、网站图标查询、批量查询等查询功能。同时FofaMap还能够自定义查询FOFA数据,并根据查询结果自动去重和筛选关键字,生成对应的Excel表格。另外春节特别版还可以调用Nuclei对FofaMap查询出来的目标进行漏洞扫描,让你在挖洞路上快人一步。

Python 556 77 Updated Oct 26, 2025

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

735 74 Updated Jan 9, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,189 24,796 Updated Nov 28, 2025
Next