Skip to content
View badboycxcc's full-sized avatar
💭
写代码
💭
写代码

Block or report badboycxcc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

98 stars written in C
Clear filter

Display and control your Android device

C 109,199 10,497 Updated Sep 20, 2024

A little tool to play with Windows security

C 19,268 3,690 Updated Jul 5, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 12,594 1,333 Updated Sep 17, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,833 1,381 Updated Sep 19, 2024

The pattern matching swiss knife

C 8,144 1,431 Updated Sep 10, 2024

WiFi security auditing tools suite

C 5,269 927 Updated Aug 29, 2024

Third party firmware for Asus routers (newer codebase)

C 5,252 640 Updated Aug 23, 2024

开放源码的无App推送服务,iOS14+扫码即用。亦支持快应用/iOS和Mac客户端、Android客户端、自制设备

C 4,574 467 Updated Feb 26, 2024

A tool to dump the login password from the current linux user

C 3,794 631 Updated May 17, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,510 626 Updated Sep 12, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,171 522 Updated Sep 10, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,922 665 Updated Feb 15, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,704 770 Updated Sep 3, 2022

LKM Linux rootkit

C 2,578 573 Updated Mar 7, 2021

generate CobaltStrike's cross-platform payload

C 2,243 341 Updated Nov 20, 2023

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,028 322 Updated Sep 29, 2021

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 1,999 250 Updated Sep 12, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,755 219 Updated Apr 7, 2024

The swiss army knife of LSASS dumping

C 1,742 236 Updated Sep 17, 2024

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 1,598 391 Updated Aug 4, 2024

LibTomCrypt is a fairly comprehensive, modular and portable cryptographic toolkit that provides developers with a vast array of well known published block ciphers, one-way hash functions, chaining …

C 1,547 457 Updated Sep 14, 2024

Connect like there is no firewall. Securely.

C 1,458 125 Updated Sep 3, 2024

Resources related to GitHub Security Lab

C 1,392 245 Updated Aug 13, 2024

vanity address generator for tor onion v3 (ed25519) hidden services

C 1,214 145 Updated Feb 15, 2024

android 保活,禁止卸载,防卸载,2024年最新 Android 高可用黑科技应用保活,实现终极目标,最高适配Android 14 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动

C 1,192 167 Updated Aug 1, 2024

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,155 184 Updated Aug 11, 2024

HVNC for Cobalt Strike

C 1,146 177 Updated Dec 7, 2023

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

C 1,133 282 Updated Aug 7, 2021

A modern 64-bit position independent implant template

C 999 157 Updated May 18, 2024
Next