Skip to content
View yfg2014's full-sized avatar

Block or report yfg2014

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A feature-rich command-line audio/video downloader

Python 136,553 10,992 Updated Nov 24, 2025

A modern GUI client based on Tauri, designed to run in Windows, macOS and Linux for tailored proxy experience

TypeScript 84,624 6,247 Updated Nov 28, 2025

PHP 集成支付 SDK ,集成了支付宝、微信支付的支付接口和其它相关接口的操作。支持 php-fpm 和 Swoole,所有框架通用。宇润PHP全家桶技术支持群:17916227

PHP 894 190 Updated Sep 2, 2024

🔥 MaxKB is an open-source platform for building enterprise-grade agents. 强大易用的开源企业级智能体平台。

Python 19,410 2,525 Updated Nov 28, 2025

可能是我用过的最优雅的 Alipay/WeChat/Douyin/Unipay/江苏银行 的支付 SDK 扩展包了

PHP 5,257 1,045 Updated Oct 20, 2025

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1 Updated Apr 11, 2022

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 7,139 2,029 Updated Sep 4, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,527 2,866 Updated Jun 11, 2021

Ghidra is a software reverse engineering (SRE) framework

Java 62,360 6,926 Updated Nov 26, 2025

Corelan Repository for mona.py

Python 1,811 590 Updated Oct 31, 2025

RadASM v2

Assembly 375 75 Updated Nov 4, 2022

主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等

852 112 Updated Nov 20, 2024

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 6,110 2,074 Updated Jan 25, 2025

Ruby on Rails

Ruby 57,914 22,051 Updated Nov 28, 2025

刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.

Markdown 129,911 23,462 Updated Oct 8, 2025
TypeScript 10,446 1,108 Updated Nov 26, 2025

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

TypeScript 22,011 3,200 Updated Nov 3, 2023

CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7

Python 143 22 Updated Mar 28, 2022

最好用的 V2Ray 一键安装脚本 & 管理脚本

Shell 27,477 16,629 Updated Oct 13, 2025

Python binding for curl-impersonate fork via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.

Python 4,546 424 Updated Nov 18, 2025

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox

Python 5,701 394 Updated Jul 18, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 25,115 3,180 Updated Jun 5, 2025

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 5,216 893 Updated Mar 24, 2025

使用机器学习算法完成对12306验证码的自动识别

Python 2,909 734 Updated Mar 4, 2021

12306智能刷票,订票

Python 34,113 9,722 Updated Apr 2, 2023

Gitbook

18,109 6,725 Updated Apr 10, 2021

Run OpenAI's CLIP and Apple's MobileCLIP model on iOS to search photos.

Swift 2,892 444 Updated Jan 4, 2025

信息收集自动化工具

Python 3,979 594 Updated Jun 13, 2024

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting infor…

PHP 1,519 185 Updated Sep 1, 2023
Next