Skip to content
View zhzyker's full-sized avatar
🔥
make bug
🔥
make bug

Organizations

@YanYun-Lab @0-sec @xiecat @pwnwiki-project @cisp-pte @Sec-Fork

Block or report zhzyker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

一个想帮你总结所有类型的上传漏洞的靶场

PHP 4,085 825 Updated Jun 26, 2023

BOF to run PE in Cobalt Strike Beacon without console creation

C++ 111 20 Updated Nov 23, 2025

template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.

C 86 15 Updated Nov 26, 2025

Detects process injection and memory manipulation used by malware. Finds RWX regions, shellcode patterns, API hooks, thread hijacking, and process hollowing. Built in Rust for speed. Includes CLI a…

Rust 103 16 Updated Nov 22, 2025

Collection of BOFs created for red team/adversary engagements. Created to be small and interchangeable, for quick recon or eventing.

C 80 5 Updated Nov 27, 2025

Go 代码混淆工具,使用 AST (抽象语法树) 技术实现跨文件的代码混淆,同时保证混淆后的代码可编译和可执行。

Go 163 17 Updated Nov 20, 2025

LDAP library for auditing MS AD

Python 477 84 Updated Oct 26, 2025
Python 31 1 Updated Jan 15, 2025

A little tool to play with Windows security

C 32 8 Updated Oct 16, 2025

A x64 Position Independent Proxy Enumerator Shellcode (PIPES)

C 20 3 Updated Nov 14, 2025

Extensible Position Independent Code – shellcode (C/C++) development and building toolkit designed for developer experience, predictability, and modularity.

C 97 13 Updated Nov 11, 2025

Windows User-Mode Shellcode Development Framework (WUMSDF)

C++ 112 17 Updated Nov 17, 2025

Stealthily inject shellcode into an executable

Python 400 72 Updated Oct 19, 2025

Terminate AV/EDR processes by exploiting the vulnerable NsecSoft driver

C++ 31 2 Updated Sep 15, 2025

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Java 343 15 Updated Jun 7, 2024

C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, while blending seamlessly into HTTP traffic.

C++ 111 24 Updated Oct 9, 2025

A local testing ground covering common PHP code auditing topics. Organized similarly to DVWA/Pikachu, it includes an installation wizard and a tutorial.一个覆盖常见 PHP 代码审计知识点的本地靶场。参考 DVWA / Pikachu 的组织…

PHP 56 11 Updated Nov 26, 2025

Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence

Python 374 68 Updated Nov 7, 2025

AI-Powered Autonomous Penetration Testing Platform - Built with Golang, featuring hundreds of built-in security tools, flexible custom tool extensions, and intelligent AI decision-making through MC…

Go 282 47 Updated Nov 26, 2025

Tool for playing with Windows Access Token manipulation.

C 82 7 Updated Nov 28, 2022

关于我在CTF中的所有东西

PHP 414 53 Updated Sep 22, 2025

A python tool to map the access rights of network shares into a BloodHound OpenGraphs easily

Python 222 15 Updated Nov 20, 2025

PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads

PowerShell 219 23 Updated Oct 30, 2025

Spartacus DLL/COM Hijacking Toolkit

C# 291 28 Updated May 4, 2024

Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data

Python 343 35 Updated Nov 13, 2025

Azure Data Exporter for BloodHound

Go 826 121 Updated Nov 25, 2025

BOF to steal Teams cookies

C 119 10 Updated Nov 2, 2025

Magic hashes – PHP hash "collisions"

801 105 Updated Mar 23, 2025

PC微信4.0.3.39以后版本HOOK获取dbkey

C++ 256 62 Updated Nov 8, 2025

Fast covert timing channel communication for inter-process and inter-processor communication on Windows systems.

C++ 63 5 Updated Nov 15, 2025
Next