-
Pand0ra
- Origin
- I Know Nothing Other Than Hacking
- All languages
- Assembly
- AutoHotkey
- Batchfile
- BlitzBasic
- Bro
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- D
- Dart
- Dockerfile
- Go
- Groovy
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- POV-Ray SDL
- Pascal
- Perl
- Perl 6
- PowerShell
- Pug
- PureBasic
- Python
- QML
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Solidity
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Visual Basic .NET
- Visual Basic 6.0
- XSLT
- YARA
- Zeek
- Zig
Starred repositories
GraalVM compiles applications into native executables that start instantly, scale fast, and use fewer compute resources 🚀
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Cryptomator for Windows, macOS, and Linux: Secure client-side encryption for your cloud storage, ensuring privacy and control over your data.
Tiny, easily embeddable HTTP server in Java.
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
AndroidHttpCapture网络诊断工具 是一款Android手机抓包软件 主要功能包括:手机端抓包、PING/DNS/TraceRoute诊断、抓包HAR数据上传分享。你也可以看成是Android版的"Fiddler" \(^o^)/~
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Share Things Related to Java - Java安全漫谈笔记相关内容
BeautyEye is a Java Swing cross-platform look and feel.
A syntax highlighting, code folding text editor for Java Swing applications.
WebLaF is a fully open-source Look & Feel and component library written in pure Java for cross-platform desktop Swing applications.
SmartQQ(WebQQ)的Api ,你可以用它实现自己的QQ 机器人 a qq robot based on smartqq (webqq) api
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
给woodpecker框架量身定制的ysoserial
WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit G…
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…
SHELLING - a comprehensive OS command injection payload generator
PurpleJS framework 🚀 - A javascript application framework on the JVM.