Pinned Repositories
0day-today-exploits
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
1earn
所有的“无用之书”,终究都会是有用的
4PT
AllTools
All reasonably stable tools
ALPC-Example
ALPC Code Example
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
apkd-apk-downloader
APK downloader from few sources
Bus_Pirate
Community driven firmware and hardware for Bus Pirate
Micro8
zhanglGitHub's Repositories
zhanglGitHub/apkd-apk-downloader
APK downloader from few sources
zhanglGitHub/AtlasLdr
Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls
zhanglGitHub/AutoGDB-Automatic-Binary-exploitationTooGPTandGDB
AutoGDB: Automatic Binary-exploitation Tool combining GPT and GDB
zhanglGitHub/AVEvasionCraftOnline
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
zhanglGitHub/awesome-llm-security
A curation of awesome tools, documents and projects about LLM Security.
zhanglGitHub/Banshee--rookit
Experimental Windows x64 Kernel Rootkit.
zhanglGitHub/BurpSuiteInstaller
Install and Crack your Burp Suite Professional with Ease.
zhanglGitHub/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
zhanglGitHub/d-link-nas-CVE-2024-3273
D-Link NAS CVE-2024-3273 Exploit Tool
zhanglGitHub/d-link-rce-CVE-2024-3273-
Exploit for CVE-2024-3273, supports single and multiple hosts
zhanglGitHub/evilashz-Visual-Studio-BOF-template
more conveniently Visual-Studio-BOF-template
zhanglGitHub/ffuf
Fast web fuzzer written in Go
zhanglGitHub/FileTest
Source code for File Test - Interactive File System Test Tool
zhanglGitHub/gdb321
pwndbg、pwn-peda、pwn-gef和Pwngdb四合一,一合四,通过命令gdb-peda、gdb-pwndbg、gdb-peda轻松切换gdb插件
zhanglGitHub/I-S00N
zhanglGitHub/ms-patch-tuesday
Microsoft Patch Tuesday Countdown 🐱💻
zhanglGitHub/my-windhawk-mods
My collection of Windhawk mods
zhanglGitHub/Nidhogg-rootkit
Nidhogg is an all-in-one simple to use rootkit.
zhanglGitHub/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
zhanglGitHub/OpenArk
The Next Generation of Anti-Rookit(ARK) tool for Windows.
zhanglGitHub/phnt
Native API header files for the System Informer project.
zhanglGitHub/PoolParty-pool-inject
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
zhanglGitHub/PSReflect-Functions
Module to provide PowerShell functions that abstract Win32 API functions
zhanglGitHub/py-win32more
Python bindings for Win32 API generated from win32metadata.
zhanglGitHub/SimpleNTSyscallFuzzer
zhanglGitHub/Spartacus
Spartacus DLL/COM Hijacking Toolkit
zhanglGitHub/Stinger
CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.
zhanglGitHub/webshell
My PHP webshell
zhanglGitHub/windiff
Web-based tool that allows comparing symbol, type and syscall information of Microsoft Windows binaries across different versions of the OS.
zhanglGitHub/windows-defender-remover
A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.