Skip to content
View Ghost-xiaonan's full-sized avatar

Block or report Ghost-xiaonan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
13 results for source starred repositories written in Kotlin
Clear filter

Legado 3.0 Book Reader with powerful controls & full functions❤️阅读3.0, 阅读是一款可以自定义来源阅读网络内容的工具,为广大网络文学爱好者提供一种方便、快捷舒适的试读体验。

Kotlin 41,438 4,702 Updated Nov 5, 2025

A shadowsocks client for Android

Kotlin 36,374 11,559 Updated Jul 12, 2025

跨平台密码学工具箱。包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,CTF等功能。

Kotlin 1,941 311 Updated Nov 5, 2025

让你的 JetBrains 系 IDE ( IDEA ,PyCharm,PhpStorm,WebStorm,AndroidStudio,GoLand等 )支持中文标识符以拼音/五笔等输入方式完成代码补全,享受和英文环境一致的中文智能编码体验,为代码表达提供更多选择,一种值得考虑的折中解决方案📏

Kotlin 1,789 46 Updated Mar 2, 2024

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Kotlin 1,701 176 Updated Oct 14, 2025

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Kotlin 1,692 174 Updated Nov 6, 2025

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,662 226 Updated Nov 6, 2025

一个基于QQ的全自动签到模块

Kotlin 1,386 40 Updated Jul 27, 2025

Swiss army knife for identifying and fingerprinting Android devices. MIT license, no restrictions on usage in production.

Kotlin 655 103 Updated Aug 8, 2025

List DTDs and generate XXE payloads using those local DTDs.

Kotlin 639 111 Updated Feb 21, 2024

Log4Shell scanner for Burp Suite

Kotlin 485 74 Updated Sep 24, 2023

Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.

Kotlin 101 24 Updated Dec 26, 2021

PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]

Kotlin 53 14 Updated Feb 17, 2023