Skip to content
View pigggg-zhu's full-sized avatar

Block or report pigggg-zhu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Process Ghosting Tool

C++ 174 25 Updated Jun 22, 2021

Beacon Object File (BOF) for remote process injection via thread hijacking

C 216 46 Updated Jan 13, 2021

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,334 480 Updated Aug 11, 2021

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or…

Go 632 118 Updated Mar 28, 2025

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

635 129 Updated May 27, 2025

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Java 4,279 1,374 Updated Jul 17, 2024

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.

Python 3,206 1,024 Updated Nov 1, 2025

The ZAP by Checkmarx Core project

Java 14,347 2,453 Updated Nov 11, 2025
1,489 127 Updated Apr 28, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 6,103 2,072 Updated Jan 25, 2025

K8博客 k8gege.org

HTML 43 10 Updated Oct 27, 2025

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 9,285 1,318 Updated Nov 3, 2025

CryptoJoker is an open source ransomware written in C# created for education purposes only.

C# 22 5 Updated Jul 8, 2017

A Linux Ransomware

Python 753 405 Updated Jan 24, 2025

Collect JSP webshell of various implementation methods. 梳理和发现的JSP Webshell各种姿势

Java 1,402 330 Updated Jan 18, 2022

Leaked pentesting manuals given to Conti ransomware crooks

Batchfile 1,068 266 Updated Aug 17, 2021

Msray,是一款采用GoLang开发的搜索引擎采集|url采集|域名采集|网址采集工具 。可指定关键词自动化的并发从多个搜索引擎获取结果,并对搜索结果进行处理与存储![中秋特供]

98 10 Updated Mar 14, 2023

API em Shell Script para desenvolvimento de Bots na plataforma Telegram.

Shell 103 40 Updated Apr 9, 2021

Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.

Python 357 70 Updated Aug 19, 2025

Fast passive subdomain enumeration tool.

Go 12,525 1,465 Updated Nov 5, 2025

A fast sub domain brute tool for pentesters

Python 3,586 1,012 Updated Sep 15, 2022

Trying to tame the three-headed dog.

C# 4,718 838 Updated Sep 8, 2025

A Silent (Hidden) Monero (XMR) Miner Builder

Visual Basic .NET 627 168 Updated Nov 9, 2021

PowerShell Obfuscator

PowerShell 4,123 802 Updated Aug 10, 2023

Go shellcode LoaDer

Go 169 46 Updated Jan 30, 2021

此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署,CVE漏洞1000+POC等工具指引

166 17 Updated Oct 16, 2023

一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.

HTML 1,981 387 Updated Sep 22, 2025

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,737 165 Updated Jun 11, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 15,091 3,817 Updated Nov 7, 2025
Next