Skip to content
View iceriver20002000's full-sized avatar
  • China
  • 13:41 (UTC +08:00)

Block or report iceriver20002000

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Based on QT5.7 , Not original, just for study

C++ 4 75 Updated Dec 18, 2017

A C/S trojan tools to control romate Windows machine.

Go 60 29 Updated May 31, 2021

What the name says....

PowerShell 83 11 Updated Sep 15, 2024

A COFF loader made in Rust

Rust 211 37 Updated Jul 18, 2024

APT & CyberCriminal Campaign Collection

YARA 3,659 920 Updated Jul 25, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 898 169 Updated Jun 21, 2024
9 2 Updated Sep 27, 2024

永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

C++ 391 35 Updated Dec 21, 2023

一款高效的 Socks5 代理采集与使用工具

Go 53 11 Updated Sep 30, 2024

Free to use http, socks4 and socks5 proxies updated every 30 minutes.

Python 18 Updated Oct 6, 2024

WinRAR-6.22、CVE-2023-38831、CNNVD-202308-1943、DM-202307-003730、QVD-2023-19572漏洞复现

Python 4 1 Updated Jan 15, 2024

A builder 🔨 for binding evil program 😈 and normal document 🐣

Go 154 26 Updated Nov 29, 2021

Inject your x64 bit executable to any process, masking it as a legitimate process for Anti-Virus evasion.

C# 193 42 Updated Feb 17, 2021

Remote Access Tool Written In C#

C# 450 149 Updated Dec 12, 2022

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Batchfile 1,454 304 Updated Oct 20, 2023

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

PHP 1,495 450 Updated Apr 6, 2024

Free proxy list ( Updates every 30 minutes)

9 1 Updated Oct 6, 2024

An integrated BurpSuite vulnerability detection plug-in.

1,067 57 Updated Sep 12, 2024

expose a local server to the internet. 高性能跨平台的内网穿透解决方案 远程内网计算机 域名访问内网站点 反向代理内网服务 端口转发 http代理

C# 1,515 309 Updated Aug 2, 2024

Cobalt Strike插件,用于快速生成免杀的可执行文件

898 127 Updated Jul 19, 2020

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

131 8 Updated Sep 27, 2024

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

C++ 902 329 Updated Sep 13, 2024

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 507 106 Updated Dec 7, 2023

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 904 113 Updated Sep 19, 2024

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

C# 714 110 Updated Mar 4, 2022

This Python script allows you to generate Nessus Professional Keys directly without having to fill out the registration form. It simplifies the process and makes it more convenient for users to get…

Python 50 18 Updated Sep 3, 2024

Win10,win11系统,一键激活,逆向工具下载,永久激活(三件套)release,二进制破解

23 2 Updated Feb 28, 2022

本项目集成了全网优秀的逆向工具,包含.NET逆向工具,ARK工具,HEX工具,PE工具,安卓逆向工具,调试工具,监控工具,密码工具,网络工具。

7 1 Updated Jun 5, 2024

逆向工具集合

745 175 Updated Apr 5, 2019
Next