这是indexloc提供的服务,不要输入任何密码
Skip to content
View gysf666's full-sized avatar

Block or report gysf666

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
24 stars written in Shell
Clear filter

WireGuard VPN installer for Linux servers

Shell 10,115 1,555 Updated Jul 12, 2025

Linux privilege escalation auditing tool

Shell 6,267 1,151 Updated Feb 17, 2024

📖 Unofficial WireGuard Documentation: Setup, Usage, Configuration, and full example setups for VPNs supporting both servers & roaming clients.

Shell 4,936 337 Updated Oct 16, 2025

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 4,310 708 Updated Sep 30, 2024

:atom: [WIP] 整理过去我和K8s、容器、虚拟化相关的分享 🧐

Shell 3,118 470 Updated Nov 6, 2025

保存微信历史版本

Shell 2,682 383 Updated Sep 4, 2025

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,391 489 Updated Mar 25, 2020

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Shell 2,289 218 Updated Jul 27, 2025

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Shell 2,165 401 Updated Sep 2, 2025

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Shell 2,044 292 Updated Sep 29, 2025

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 2,004 418 Updated Jun 19, 2024

A simple script just made for self use for bypassing 403

Shell 1,988 319 Updated May 30, 2024

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Shell 1,261 209 Updated Jul 18, 2024

一键提取安卓应用中可能存在的敏感信息。

Shell 1,005 145 Updated Oct 21, 2021

An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects

Shell 965 158 Updated Dec 8, 2021
Shell 754 527 Updated Jul 27, 2022

保存微信历史版本

Shell 743 66 Updated Nov 8, 2025

Exploit PoC for CVE-2024-32002

Shell 529 153 Updated May 19, 2024

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Shell 286 63 Updated Mar 19, 2022

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞…

Shell 280 79 Updated Feb 2, 2023

利用Tor搭建Socks5代理,动态切换IP

Shell 216 26 Updated Nov 8, 2023

保存微信历史版本 (仅23年6月开始后的 x86 版本)

Shell 111 21 Updated Sep 4, 2025

Android decompile tools for mac(安卓apk反编译工具,一键反编译AndroidMainfest.xml layout res等资源以及class文件)

Shell 75 22 Updated Apr 26, 2019

Linux 端使用 Clash 作为代理工具

Shell 23 15 Updated Jan 16, 2024