Skip to content
View JaveleyQAQ's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report JaveleyQAQ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Microsoft PowerToys is a collection of utilities that help you customize Windows and streamline everyday tasks

C# 125,511 7,462 Updated Nov 7, 2025

在原版的基础上修改了显示 VLESS 配置信息转换为订阅内容。使用该脚本,你可以方便地将 VLESS 配置信息使用在线配置转换到 Clash 或 Singbox 等工具中。

JavaScript 23,959 27,139 Updated Nov 7, 2025

Mac Mouse Fix - Make Your $10 Mouse Better Than an Apple Trackpad!

Objective-C 8,161 234 Updated Nov 7, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,540 2,546 Updated Nov 7, 2025

A lightning-fast search engine API bringing AI-powered hybrid search to your sites and applications.

Rust 54,403 2,248 Updated Nov 7, 2025

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫、百度贴吧帖子 | 百度贴吧评论回复爬虫 | 知乎问答文章|评论爬虫

Python 38,744 8,790 Updated Nov 7, 2025

每天自动爬取测活(google ping)公开节点。 🚀 免费节点,🚀免费订阅 (若不进行二次开发,请不要fork)

Kotlin 1,457 227 Updated Nov 7, 2025

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 12,913 1,810 Updated Nov 7, 2025

A new type of shell

Rust 37,172 1,960 Updated Nov 7, 2025

A free, source-available and fair-code licensed mac app cleaner

Swift 9,405 214 Updated Nov 7, 2025

Fast and customizable subdomain wordlist generator using DSL

Go 883 66 Updated Nov 6, 2025

Not The Hidden Wiki - The largest repository of links related to cybersecurity

1,688 261 Updated Nov 6, 2025

Dex to Java decompiler

Java 46,045 5,328 Updated Nov 6, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 4,300 1,017 Updated Nov 6, 2025

Virtualize macOS 12 and later on Apple Silicon, VirtualBuddy is a virtual machine GUI for macOS M1, M2, M3, M4

Swift 6,872 177 Updated Nov 6, 2025

In-depth attack surface mapping and asset discovery

Go 13,745 2,058 Updated Nov 6, 2025

🍬A set of tools that keep Java sweet.

Java 30,164 7,668 Updated Nov 6, 2025

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 29,722 2,807 Updated Nov 6, 2025

Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索,支持 MCP 调用,文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk

Java 1,781 165 Updated Nov 6, 2025

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Java 251 30 Updated Nov 6, 2025

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 6,885 1,084 Updated Nov 6, 2025

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Kotlin 1,662 226 Updated Nov 6, 2025

🔥 Open Source Browser API for AI Agents & Apps. Steel Browser is a batteries-included browser sandbox that lets you automate the web without worrying about infrastructure.

TypeScript 5,950 917 Updated Nov 6, 2025

Android real-time display control software

C++ 26,737 3,282 Updated Nov 6, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 19,749 3,508 Updated Nov 5, 2025

Web Attack Cheat Sheet

4,370 663 Updated Nov 5, 2025

Use LLMs to track and extract websites, RSS feeds, and social media

Python 7,861 1,386 Updated Nov 5, 2025

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Go 19,080 1,185 Updated Nov 5, 2025

支持Android7-15移动证书,兼容magiskv20.4+/kernelsu/APatch, Support Android7-15, compatible with magiskv20.4+/kernelsu/APatch

Shell 1,469 150 Updated Nov 5, 2025

Playwright MCP server

TypeScript 22,908 1,838 Updated Nov 4, 2025
Next