Skip to content
View TomTom18-eng's full-sized avatar
🤒
Out sick
🤒
Out sick

Block or report TomTom18-eng

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
JavaScript 26 3 Updated Dec 11, 2025

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

C++ 456 53 Updated Dec 19, 2025

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

Python 664 60 Updated Dec 17, 2025

Moonwalk++: Simple POC Combining StackMoonwalking and Memory Encryption

C++ 138 16 Updated Dec 17, 2025

All parts of Claude Code's system prompt, 20 builtin tool descriptions, sub agent prompts (Plan/Explore/Task), utility prompts (CLAUDE.md, compact, statusline, magic docs, WebFetch, Bash cmd, secur…

JavaScript 1,683 252 Updated Dec 19, 2025

Stealthy In-Memory Local Password Harvester (SILPH) tool: dump LSA, SAM and DCC2 with indirect syscall

Go 58 1 Updated Dec 17, 2025

DeepAudit:人人拥有的 AI 黑客战队,让漏洞挖掘触手可及。国内首个开源代码漏洞挖掘多智能体系统。小白一键部署运行,自主协作审计 + 自动化沙箱 PoC 验证。支持 Ollama 私有部署 ,一键生成报告。​让安全不再昂贵,让审计不再复杂。

Python 1,833 204 Updated Dec 19, 2025

Burp Suite extension for receiving TLS/HTTP traffic captured by eCapture (eBPF)

Java 119 20 Updated Dec 8, 2025
Python 40 14 Updated Dec 10, 2025

Say goodbye to the complex, verbose, and laggy interaction mode of IDA Pro MCP

Python 293 39 Updated Dec 5, 2025

我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…

Python 3,573 335 Updated Dec 19, 2025

⭐️ A cross-platform CLI All-in-One assistant tool for Claude Code, Codex & Gemini CLI.

Rust 239 11 Updated Dec 8, 2025

Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan in-memory .NET assembly loads. This tool unhooks that functi…

C++ 180 22 Updated Dec 8, 2025

An Open Phone Agent Model & Framework. Unlocking the AI Phone for Everyone

Python 17,977 2,810 Updated Dec 19, 2025

Linux Process Injection via Seccomp Notifier

C 74 8 Updated Dec 9, 2025

Empower Your Code Quality with Self-Hosted Automated Analysis and Review

Go 95 23 Updated Dec 2, 2025

🐶 Automated code review tool integrated with any code analysis tools regardless of programming language

Go 8,899 466 Updated Dec 18, 2025

The most powerful AI agent and AI chat software on Android/Operit是一款Android上目前能力最为强大的AI Agent

Kotlin 2,646 198 Updated Dec 19, 2025

GodzillaNodeJsPayload

JavaScript 146 18 Updated Dec 10, 2025

AI-powered ffuf wrapper

Python 608 68 Updated Dec 4, 2025

Public Source code Release of Theori's AIxCC AFC Submission

Python 215 51 Updated Aug 5, 2025

Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective

C 153 5 Updated Dec 4, 2025

Buttercup finds and patches software vulnerabilities

Python 1,414 152 Updated Dec 18, 2025

BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).

Rust 478 79 Updated Oct 15, 2025

📚 《从零开始构建智能体》——从零开始的智能体原理与实践教程

Python 11,044 1,152 Updated Dec 17, 2025

StringsAnalyzer is a simple, yet powerful plugin for analyzing string literals in .NET assemblies within dnSpy. It provides a comprehensive view of all string values along with their metadata and l…

C# 81 13 Updated Jan 5, 2025

A cross-platform tool to find reused key credentials on multiple objects in Active Directory.

Go 8 1 Updated Nov 18, 2025

Conference presentation slides

2,318 404 Updated Nov 15, 2025
Next