- nullptr
- https://cx330.tw
- @CX330Blake
Highlights
- Pro
Lists (12)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- Astro
- Batchfile
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- D
- Dockerfile
- EJS
- Elm
- Emacs Lisp
- F#
- GLSL
- Go
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- Less
- Lua
- MDX
- Makefile
- Markdown
- Marko
- Max
- Meson
- Nim
- Nix
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- QML
- Roff
- Ruby
- Rust
- SCSS
- SVG
- Scala
- Shell
- Solidity
- Stylus
- Svelte
- Swift
- SystemVerilog
- TypeScript
- VBA
- Vala
- Vim Script
- Vim Snippet
- Vue
- XSLT
- YARA
- Zig
Microsoft PowerToys is a collection of utilities that help you customize Windows and streamline everyday tasks
The Free Software Media System - Server Backend & API
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
🛠「Watt Toolkit」是一个开源跨平台的多功能 Steam 工具箱。
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
AssetStudio is a tool for exploring, extracting and exporting assets and assetbundles.
A cute running cat animation on your windows taskbar.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
GUI Application to work with engine assets, asset bundles, and serialized files
Covenant is a collaborative .NET C2 framework for red teamers.
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
Steamless is a DRM remover of the SteamStub variants. The goal of Steamless is to make a single solution for unpacking all Steam DRM-packed files. Steamless aims to support as many games as possible.
An in-game UI for exploring, debugging and modifying IL2CPP and Mono Unity games.
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
PingCastle - Get Active Directory Security at 80% in 20% of the time
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
OpenDeepWiki is the open-source version of the DeepWiki project, aiming to provide a powerful knowledge management and collaboration platform. The project is mainly developed using C# and TypeScrip…
Set of tools to analyze Windows sandboxes for exposed attack surface.
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Avalonia-based .NET Decompiler (port of ILSpy)
RunasCs - Csharp and open version of windows builtin runas.exe
C# implementation of harmj0y's PowerView
Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…