Skip to content
View looking1z's full-sized avatar

Block or report looking1z

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

💬 Chat with anyone on any website.

TypeScript 2,210 163 Updated Nov 8, 2025

PrimitiveInjection by using Read, Write and Allocation Primitives.

C 53 4 Updated Jun 21, 2025

Extract data from modern Chrome versions, including refresh tokens, cookies, saved credentials, autofill data, browsing history, and bookmarks

C 347 50 Updated Dec 21, 2025

This code silently installs Chrome extensions on Mac, Windows, and Linux

Python 116 10 Updated Jul 22, 2025

Beacon Object File for Cobalt Strike that executes .NET assemblies in beacon with evasion techniques.

C++ 155 22 Updated Dec 23, 2025

Escalation of Privilege to the root through sudo binary with chroot option. CVE-2025-32463

Shell 506 95 Updated Nov 19, 2025

一款办公应用云凭证利用工具

98 11 Updated May 23, 2024

极简且免费的微信消息推送服务 (基于golang)

Go 1,104 109 Updated Dec 29, 2025

AppLocker-Based EDR Neutralization

C 238 31 Updated Dec 19, 2025

Easily and securely send things from one computer to another 🐊 📦

Go 33,670 1,323 Updated Dec 29, 2025

JavaScript Reverse Tools -- JS逆向工具

JavaScript 1,061 176 Updated Jan 1, 2026

Obfuscation library based on C++20 and metaprogramming

C++ 1,645 253 Updated Dec 26, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 191 23 Updated Dec 8, 2025

分布式资产安全扫描平台

Go 87 16 Updated Dec 31, 2025

Supports RSC fingerprinting and exploitation of the React component vulnerability CVE-2025-55182.

JavaScript 514 83 Updated Dec 5, 2025

HeapDump敏感信息提取工具

Java 1,612 147 Updated Dec 15, 2025

智能闲鱼客服机器人系统:专为闲鱼平台打造的AI值守解决方案,实现闲鱼平台7×24小时自动化值守,支持多专家协同决策、智能议价和上下文感知对话。

Python 4,671 848 Updated Nov 21, 2025

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Go 334 243 Updated Oct 27, 2022

自动化检测 Swagger API 接口未授权访问漏洞工具

Python 58 6 Updated Mar 10, 2025

一款高颜值、现代化的自动化运维及轻量堡垒机,提供全面的服务器智能运维解决方案。支持资产管理分组、多协议访问(SSH、SFTP、RDP、VNC)、实时系统监控与智能告警、文件上传下载、在线编辑、命令批量执行、多主机文件分发和计划任务配置(通过 cron 表达式)等功能,确保高效安全的运维体验。适用于 Linux 和 Windows 系统的运维管理。

Java 1,118 178 Updated Dec 26, 2025

让JavaScript资产分析变得简单而强大

160 9 Updated Dec 7, 2025

集权利用工具

160 5 Updated Feb 28, 2025

High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)

Python 1 Updated Dec 5, 2025

CVE-2025-55182 POC

JavaScript 790 207 Updated Dec 8, 2025

专注于JVM的运行时防御系统RASP

297 73 Updated Jun 14, 2024

一个专注于 Java Web 特性、配置和 Trick 的安全谜题集合

Dockerfile 111 Updated Dec 24, 2025

Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object to DCOM call of PrintNotify.

C++ 95 12 Updated Mar 20, 2023

Cobalt Strike BOF

C 40 12 Updated Dec 10, 2025

Go 代码混淆工具,使用 AST (抽象语法树) 技术实现跨文件的代码混淆,同时保证混淆后的代码可编译和可执行。

Go 166 18 Updated Nov 20, 2025

Situational Awareness commands implemented using Beacon Object Files

C 11 Updated Dec 19, 2025
Next