Skip to content
View badboycxcc's full-sized avatar
💭
写代码
💭
写代码

Block or report badboycxcc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Buzz transcribes and translates audio offline on your personal computer. Powered by OpenAI's Whisper.

Python 12,003 903 Updated Sep 14, 2024

《APT Individual Combat Guide》

C++ 132 18 Updated Sep 19, 2024

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificat…

Go 212 25 Updated Aug 20, 2024

SU for Windows

C++ 19 7 Updated Jun 11, 2022

Tool for embedding .ico & manifest resources in Go programs for Windows.

Go 1,219 122 Updated May 12, 2023

A next-generation crawling and spidering framework.

Go 10,864 574 Updated Sep 18, 2024

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

Go 122 13 Updated Sep 19, 2024

Automation tool to testing and confirm the xss vulnerability.

Python 107 25 Updated Sep 17, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 380 40 Updated Sep 3, 2024

Mind maps / flow charts to help with privilege escalation on the OSCP.

357 71 Updated Dec 19, 2020

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 581 56 Updated May 8, 2024

Compact MBR Bootkit for Windows

Assembly 43 13 Updated Jan 13, 2022

感染MBR 下载并运行文件。

Assembly 1 Updated Jan 16, 2019

感染MBR 下载并运行文件。

Assembly 33 41 Updated Aug 23, 2022

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,500 439 Updated Aug 6, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

787 118 Updated Aug 28, 2022

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,533 106 Updated Nov 1, 2023

The pattern matching swiss knife

C 8,144 1,431 Updated Sep 10, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 582 106 Updated Aug 27, 2024

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Rust 1,201 142 Updated Sep 18, 2024

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Java 1,885 302 Updated Jun 4, 2021

HookChain: A new perspective for Bypassing EDR Solutions

C 295 46 Updated Aug 28, 2024

Kubernetes has its “ADCS” -- How To Backdoor a Kubernetes in silence and more persistent?

30 2 Updated Aug 25, 2024

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 506 105 Updated Dec 7, 2023

Vulnerabilities of Goby supported with exploitation.

Go 700 111 Updated Aug 6, 2024

重构Beacon

C 122 39 Updated Aug 19, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 750 60 Updated Aug 14, 2024

Tunnel TCP connections through a file

C# 854 71 Updated Sep 13, 2024

Open Source Continuous File Synchronization

Go 63,944 4,230 Updated Sep 19, 2024

C2 framework built in lang based on the "Defense evasion" course from Desec Security

Go 2 Updated Aug 2, 2024
Next