Lists (9)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- Classic ASP
- Clojure
- CodeQL
- Cython
- Dockerfile
- Go
- Groovy
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- Makefile
- Markdown
- Nim
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Reason
- Rich Text Format
- Roff
- Ruby
- Rust
- Scala
- Shell
- Slash
- SmPL
- Smarty
- Solidity
- Svelte
- Swift
- TSQL
- TypeScript
- VBA
- VBScript
- Vue
- XSLT
- YARA
- Zig
A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!
Moonwalk++: Simple POC Combining StackMoonwalking and Memory Encryption
All parts of Claude Code's system prompt, 20 builtin tool descriptions, sub agent prompts (Plan/Explore/Task), utility prompts (CLAUDE.md, compact, statusline, magic docs, WebFetch, Bash cmd, secur…
almounah / silph
Forked from jfjallid/go-secdumpStealthy In-Memory Local Password Harvester (SILPH) tool: dump LSA, SAM and DCC2 with indirect syscall
DeepAudit:人人拥有的 AI 黑客战队,让漏洞挖掘触手可及。国内首个开源代码漏洞挖掘多智能体系统。小白一键部署运行,自主协作审计 + 自动化沙箱 PoC 验证。支持 Ollama 私有部署 ,一键生成报告。让安全不再昂贵,让审计不再复杂。
Burp Suite extension for receiving TLS/HTTP traffic captured by eCapture (eBPF)
Say goodbye to the complex, verbose, and laggy interaction mode of IDA Pro MCP
tukuaiai / vibe-coding-cn
Forked from EnzeD/vibe-coding我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…
⭐️ A cross-platform CLI All-in-One assistant tool for Claude Code, Codex & Gemini CLI.
Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…
An Open Phone Agent Model & Framework. Unlocking the AI Phone for Everyone
Linux Process Injection via Seccomp Notifier
Empower Your Code Quality with Self-Hosted Automated Analysis and Review
🐶 Automated code review tool integrated with any code analysis tools regardless of programming language
The most powerful AI agent and AI chat software on Android/Operit是一款Android上目前能力最为强大的AI Agent
Public Source code Release of Theori's AIxCC AFC Submission
Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective
Buttercup finds and patches software vulnerabilities
BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).
📚 《从零开始构建智能体》——从零开始的智能体原理与实践教程
StringsAnalyzer is a simple, yet powerful plugin for analyzing string literals in .NET assemblies within dnSpy. It provides a comprehensive view of all string values along with their metadata and l…
A cross-platform tool to find reused key credentials on multiple objects in Active Directory.