Skip to content
View zc-githubs's full-sized avatar

Block or report zc-githubs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Because AV evasion should be easy.

Go 847 82 Updated Nov 28, 2024

Mythic C2 Profile that allows agents to communicate over GitHub

Python 16 5 Updated Jan 14, 2025

Provides commands to read from and write to arbitrary kernel-mode memory for users with the Administrator privilege. HVCI compatible. No test signing mode is required.

C++ 23 5 Updated Jun 16, 2024

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

C++ 1,075 220 Updated Aug 24, 2021

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Java 605 129 Updated Jan 9, 2026

本工具可以基于已知网站 ssl 证书的信息生成新的自签名证书,保持签发者、有效期、序列号、域名等一致,用于伪装流量。

Go 344 40 Updated Oct 3, 2024

Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopeful…

PowerShell 154 13 Updated Nov 23, 2025

使用C简单重构Beacon,适配CobaltStrike客户端

C 96 31 Updated Dec 13, 2025

Collection of resources for my preparation to take the OSEE certification.

Python 302 65 Updated Sep 9, 2020

Some Rust program I wrote while learning Malware Development

Rust 159 13 Updated Feb 4, 2025

Rust Weaponization for Red Team Engagements.

Rust 2,969 337 Updated Apr 25, 2024

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,813 204 Updated Dec 29, 2025

webshell manager libraries | 网站管理工具

Go 148 15 Updated Jul 23, 2022

WINDOWS黑客編程技術詳解 [Windows-Hack-Programming backup]

C++ 47 16 Updated May 23, 2019

Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking

C# 424 53 Updated Jun 27, 2025

Linux to Windows obfuscated cross toolchain environment configuration and precompiled packages

C++ 6 2 Updated Sep 15, 2024

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 620 99 Updated Jun 25, 2024

shellcode 生成框架

C++ 287 62 Updated Mar 23, 2022

Build production-ready AI agents in both Python and Typescript.

Python 3,064 399 Updated Jan 9, 2026

一款非常漂亮的 WPF 管理系统

C# 219 73 Updated Jul 21, 2025

Payload Development Kit

Python 828 120 Updated Dec 21, 2025

Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.

C 266 38 Updated Oct 31, 2024

AntiCrack-cpp is a C++ library designed to provide anti-virtualization and anti-debugging capabilities for your applications.

C++ 11 1 Updated Jun 8, 2024

Windows memory hacking library

C++ 5,304 1,413 Updated Jan 26, 2024

Next Terminal 是一个简洁、安全、易用的运维审计系统,支持多种远程访问协议,包括 RDP、SSH、VNC、Telnet、HTTP 等,适用于企业级运维场景。它可以记录和回放会话,协助安全审计与合规追踪。

TypeScript 5,365 778 Updated Dec 24, 2025

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

C++ 713 148 Updated Aug 5, 2020

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Python 323 70 Updated Apr 12, 2024

python based API for Quizlet study cards.

Python 3 Updated Dec 13, 2023

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 1,377 210 Updated Feb 28, 2025
Next