Skip to content
View zhzyker's full-sized avatar
🔥
make bug
🔥
make bug

Organizations

@YanYun-Lab @0-sec @xiecat @pwnwiki-project @cisp-pte @Sec-Fork

Block or report zhzyker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A high-speed covert tunnel that disguises TCP traffic as SMTP email communication to bypass Deep Packet Inspection (DPI) firewalls.

Python 1,052 94 Updated Jan 7, 2026

Agentic AI tool for offensive security and pentesting

Python 112 22 Updated Jan 15, 2026

An alternative to the builtin clipboard feature in Cobalt Strike that adds the capability to enable/disable and dump the clipboard history.

C 87 5 Updated Jan 9, 2026

Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 190 19 Updated Jan 6, 2026

Microsoft Network Service Fingerprinting Tool

Python 62 6 Updated Jan 2, 2026

Open Source Intelligence Interface for Deep Web Scraping

Python 1,510 286 Updated Dec 29, 2025

Another meterpreter injection technique using C# that attempts to bypass Defender

C# 265 48 Updated Oct 20, 2021

Sleep obfuscation proof of concept using Tp* WINAPI functions

C++ 14 3 Updated Feb 4, 2025

Extracts browser-stored data such as refresh tokens, cookies, saved credentials, credit cards, autofill entries, browsing history, and bookmarks from modern Chromium-based and Gecko-based browsers …

C 340 62 Updated Jan 7, 2026

PoC for generating bthprops.cpl module designed to be loaded by Fsquirt.exe LOLBin

C 107 22 Updated Jan 4, 2026

JWT Auditor – Analyze, break, and understand your tokens like a pro.

HTML 487 82 Updated Dec 20, 2025

Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.

C# 117 17 Updated Dec 26, 2021

Remote BOF Runner is a Havoc extension framework for remote execution of Beacon Object Files (BOFs) using a PIC loader made with Crystal Palace.

C 84 5 Updated Jan 2, 2026

Abusing DDMA alongside Copy On Write for Cross Process Code Execution for a 3000$ Bug Bounty

C++ 78 14 Updated Jan 3, 2026

Shellcode injection using the Windows Debugging API

C 159 35 Updated Jan 4, 2026

Run shellcode through InnoSetup code engine.

Inno Setup 74 12 Updated Jun 22, 2023

Find XSS payloads that actually work by filtering them based on real-world constraints instead of blind payload spraying.

JavaScript 124 38 Updated Jan 12, 2026

使用AI与IDA MCP协作挖掘漏洞驱动

Python 12 2 Updated Nov 14, 2025

Advanced Windows authentication token extraction and decryption tool for red team operations and security research

C# 78 17 Updated Dec 30, 2025

Extract data from modern Chrome versions, including refresh tokens, cookies, saved credentials, autofill data, browsing history, and bookmarks

C 531 76 Updated Jan 8, 2026

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 124 15 Updated Dec 7, 2025

"Web-Cache-Deception-Scanner" Extension for BurpSuite

Java 10 2 Updated Dec 27, 2025

src资产管理漏洞扫描平台,子域名爆破,端口扫描,站点发现,目录扫描,爬虫,漏洞扫描

TypeScript 282 45 Updated Jan 18, 2026

NewCobaltstrikeTeamServer 是一个尝试用 Go 语言重写的 Cobalt Strike 服务端项目,目前正在开发中,一个学习的产物

Go 83 10 Updated Aug 12, 2025

NeuroSploitv2 is an advanced, AI-powered penetration testing framework designed to automate and augment various aspects of offensive security operations. Leveraging the capabilities of large langua…

Python 628 178 Updated Jan 15, 2026

Convert malicious shellcode .bin files to emoji strings for osbfucation

C 5 Updated Dec 23, 2025

sigreturn-oriented programming (SROP) based sleep obfuscation poc for Linux

C 60 8 Updated Dec 15, 2025
49 2 Updated Dec 30, 2025

arm64 linux position-independent shellcode framework

C 27 4 Updated Dec 12, 2025

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!

450 49 Updated Aug 13, 2024
Next