Skip to content
View mychy's full-sized avatar
Block or Report

Block or report mychy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

微信解密 c++实现。可获取自己电脑上已登录微信的微信号,wxid,手机号,sqlite解密密钥。Search information of Wechat from memory.

C++ 169 23 Updated Jul 7, 2023

利用fofa搜索socks5开放代理进行代理池轮切的工具

Go 741 131 Updated Jan 24, 2024

创建隐藏计划任务,权限维持,Bypass AV

C# 508 109 Updated Sep 1, 2021

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Python 213 110 Updated Jul 27, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,453 3,013 Updated Jul 28, 2024

牛屎花 一款基于WEB界面的远程主机管理工具

Rust 771 140 Updated May 9, 2023

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Rust 1,148 129 Updated Jul 28, 2024

一款适用于红蓝对抗中的仿真钓鱼系统

Go 1,405 202 Updated May 30, 2023

🐛 A multi threads web application source leak scanner

Python 381 110 Updated Jul 6, 2024

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.

Python 1,357 227 Updated Aug 11, 2023

🔨 A modern multiple reverse shell sessions manager written in go

Go 1,484 215 Updated Jul 6, 2024

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Kotlin 1,418 252 Updated Jul 29, 2024

BurpSuite汉化发布

242 18 Updated Jul 17, 2023

C2/post-exploitation framework

Python 1,009 154 Updated Jul 28, 2021

Android Keylogger and Trojan

Java 10 9 Updated Jan 15, 2024

PounceKey's is a Accessibility Service keylogger for Android 5 to 13! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logc…

C 237 51 Updated May 23, 2024

📖 IP CIDRs List / IP 地址列表

820 124 Updated Jul 13, 2024

CTFs as you need them

Python 5,474 2,011 Updated Jul 24, 2024

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

PHP 1,983 141 Updated Jul 29, 2024

The security tool(project) Set from github。github安全项目工具集合

Shell 1,228 302 Updated Jun 20, 2024

Evasive shellcode loader, hooks detector and more

Go 200 32 Updated Dec 5, 2023

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,328 343 Updated Apr 22, 2024

一个安卓渗透工具盒子

107 4 Updated Mar 30, 2023

🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.

Python 17,313 1,211 Updated Jul 28, 2024

红蓝对抗:钓鱼演练资源汇总&备忘录

916 93 Updated Jul 17, 2024

红方人员作战执行手册

352 478 Updated Feb 26, 2020

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

JavaScript 1,590 242 Updated Jul 24, 2024

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

1,904 186 Updated May 4, 2024

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Python 407 50 Updated Sep 20, 2022
Next