Skip to content
View dycsy's full-sized avatar

Block or report dycsy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Beacon Object File for Cobalt Strike that executes .NET assemblies in beacon with evasion techniques.

C++ 1 Updated Dec 21, 2025

Java Js Engine Payloads All in one

288 24 Updated Aug 21, 2023

一款Jenkins的综合漏洞利用工具

Java 456 33 Updated Mar 20, 2024

An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.

C 108 21 Updated Oct 6, 2025

Hessian UTF-8 Overlong Encoding

Java 19 1 Updated Mar 9, 2024

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Go 194 25 Updated Nov 25, 2023

Out-of-tree LLVM passes in Rust

Rust 216 22 Updated Aug 17, 2025

使用Visral Studio开发ShellCode

C++ 226 29 Updated Oct 11, 2023

grs内网穿透工具通过reality协议隐藏特征

Go 604 58 Updated Dec 4, 2025

月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive

Java 1,328 224 Updated Oct 28, 2025

xxl-job内存马

Java 225 25 Updated Jan 26, 2025

Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning

C 137 14 Updated Dec 7, 2025

复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》

C++ 158 44 Updated Oct 27, 2024

复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》

C++ 2 Updated Oct 27, 2024

Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索,支持 MCP 调用,文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk

Java 1,844 171 Updated Nov 22, 2025

基于AI的图片/视频硬字幕去除、文本水印去除,无损分辨率生成去字幕、去水印后的图片/视频文件。无需申请第三方API,本地实现。AI-based tool for removing hard-coded subtitles and text-like watermarks from videos or Pictures.

Python 9,030 1,128 Updated Dec 3, 2025

🚀🚀 「大模型」2小时完全从0训练26M的小参数GPT!🌏 Train a 26M-parameter GPT from scratch in just 2h!

Python 36,183 4,275 Updated Dec 26, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,196 190 Updated Dec 26, 2025

CTF-Java-Gadget专注于收集CTF中Java赛题的反序列化片段

Java 273 15 Updated Dec 13, 2024

免杀与恶意软件开发

C++ 237 32 Updated Dec 5, 2025

综合漏洞后渗透利用工具

1,606 123 Updated Dec 11, 2025

java-web 自动化鉴权绕过

Go 372 20 Updated Apr 3, 2025

基金投资管理回测引擎

Python 2,333 458 Updated Dec 18, 2025

IDEA plugin for directly editing and modifying files in jar without decompression. (一款无需解压直接编辑修改jar包内文件的IDEA插件)

Java 736 59 Updated Dec 13, 2025

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

937 51 Updated Nov 3, 2025

对权限绕过自动化bypass的burpsuite插件

Java 981 50 Updated Jun 21, 2024

A CAT called tabby ( Code Analysis Tool )

Java 1,607 176 Updated Aug 8, 2025

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 9,074 1,872 Updated Dec 24, 2025

VoceChat Web App

TypeScript 2,113 237 Updated Dec 26, 2025
Next