Skip to content
View Rainism's full-sized avatar
  • Sichuan

Block or report Rainism

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
41 stars written in JavaScript
Clear filter

Cross-platform automation framework for all kinds of apps, built on top of the W3C WebDriver protocol

JavaScript 20,931 6,268 Updated Dec 15, 2025

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 11,667 3,222 Updated Dec 15, 2025

本仓库包含对 Claude Code v1.0.33 进行逆向工程的完整研究和分析资料。包括对混淆源代码的深度技术分析、系统架构文档,以及重构 Claude Code agent 系统的实现蓝图。主要发现包括实时 Steering 机制、多 Agent 架构、智能上下文管理和工具执行管道。该项目为理解现代 AI agent 系统设计和实现提供技术参考。

JavaScript 11,622 3,024 Updated Jul 19, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,646 2,964 Updated Dec 15, 2025

This is probably the best web presentation tool so far!

JavaScript 10,385 2,055 Updated Jan 25, 2021

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,877 1,735 Updated May 3, 2022

Awesome XSS stuff

JavaScript 5,034 779 Updated Oct 30, 2024

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,658 1,404 Updated Aug 28, 2024

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,922 402 Updated Dec 1, 2025

RTCMultiConnection is a WebRTC JavaScript library for peer-to-peer applications (screen sharing, audio/video conferencing, file sharing, media streaming etc.)

JavaScript 2,618 1,362 Updated Oct 6, 2022

The XSS Hunter service - a portable version of XSSHunter.com

JavaScript 1,537 307 Updated Dec 7, 2022

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,268 214 Updated Jun 17, 2025

BurpSuite using the document and some extensions

JavaScript 980 423 Updated Sep 10, 2022

中国蚁剑后渗透框架

JavaScript 936 163 Updated Jan 18, 2024

A Xposed Module for Android Penetration Test, with NanoHttpd.

JavaScript 790 182 Updated Feb 8, 2022

[NO MAINTENANCE] a jQuery plugin for preview markdown table of content jQuery.zTree_Toc.js toc ztree and online demo site v0.4.1

JavaScript 727 176 Updated Mar 3, 2017

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

JavaScript 707 159 Updated Oct 29, 2021

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

JavaScript 551 106 Updated May 9, 2023

A front-end JavaScript toolkit for creating DNS rebinding attacks.

JavaScript 503 84 Updated Oct 2, 2021

flash.cn钓鱼页(中文+英文)

JavaScript 446 143 Updated Jul 21, 2022

DOM XSS scanner for Single Page Applications

JavaScript 415 49 Updated Nov 15, 2025

avList - 杀软进程对应杀软名称

JavaScript 406 73 Updated Oct 21, 2021

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

JavaScript 306 61 Updated Sep 7, 2022

Collection of macOS persistence methods and miscellaneous tools in JXA

JavaScript 283 28 Updated Aug 3, 2023

🧬 辅助生成 XRay YAML POC

JavaScript 273 35 Updated Jan 4, 2023

FileReader Exploit

JavaScript 255 78 Updated Mar 20, 2019

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

JavaScript 227 58 Updated Dec 28, 2019

An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal

JavaScript 204 58 Updated Apr 18, 2022
Next