Skip to content
View Ushura's full-sized avatar

Block or report Ushura

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…

Python 4,420 444 Updated Dec 23, 2025

All parts of Claude Code's system prompt, 20 builtin tool descriptions, sub agent prompts (Plan/Explore/Task), utility prompts (CLAUDE.md, compact, statusline, magic docs, WebFetch, Bash cmd, secur…

JavaScript 1,943 289 Updated Dec 23, 2025

适用于红队攻防演练获得目标账户批量登录,报告编写

Go 83 12 Updated Nov 18, 2025

Yet another WeChat miniapp debugger on Windows

TypeScript 1,053 252 Updated Dec 17, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 8,128 1,054 Updated Dec 23, 2025

OWASP CRS (Official Repository)

Python 2,912 429 Updated Dec 23, 2025

My CTF Challenges

CSS 215 37 Updated Dec 22, 2025

Seay源代码审计系统

758 197 Updated Apr 20, 2019
Java 48 3 Updated Dec 8, 2025

CryptoJS常规加解密自吐密钥、加解密方式,快速定位加解密位置(无视混淆)。SRC和常规渗透神器

Python 565 71 Updated Dec 15, 2025

CryptoJS常规加解密自吐密钥、加解密方式,快速定位加解密位置(无视混淆)。SRC和常规渗透神器

JavaScript 4 Updated Sep 10, 2025

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 3,029 614 Updated Jun 19, 2024

AntSword 加载器

2,733 556 Updated Jun 17, 2019

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

622 123 Updated Jun 9, 2024

`Packer-InfoFinder` 是一款专为现代Web应用设计的自动化安全扫描工具。它能深度抓取目标网站的JavaScript文件,智能还原由Webpack等打包器进行代码拆分(Code Splitting)的异步模块,并利用强大的正则引擎扫描所有JS代码,发现其中可能存在的敏感信息,如API密钥、内部路径、凭证、个人身份信息(PII)等

Python 146 9 Updated Dec 9, 2025

Php Codz Hacking

668 196 Updated Sep 5, 2015
5 Updated Aug 29, 2025

Enterprise-oriented Generic Proxy Solutions

Rust 795 64 Updated Dec 21, 2025

The easiest, most secure way to use WireGuard and 2FA.

Go 26,709 2,161 Updated Dec 23, 2025

Weaponize DLL hijacking easily. Backdoor any function in any DLL.

Go 670 81 Updated Aug 26, 2025

XSSGAI is the first-ever AI-powered XSS (Cross-Site Scripting) payload generator. It leverages machine learning and deep learning to create novel payloads based on patterns from real-world XSS atta…

Jupyter Notebook 35 6 Updated Aug 7, 2025

The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencies.

C 167 20 Updated Sep 3, 2025

一款面向SRC漏洞挖掘中,页面信息收集场景的浏览器扩展,自动收集页面及相关资源中的敏感信息与可疑线索,支持基础扫描、深度递归扫描、批量 API 测试及结果导出与自定义正则配置

JavaScript 535 29 Updated Dec 18, 2025

Conference presentation slides

2,321 405 Updated Nov 15, 2025

Active Directory certificate abuse.

C# 1,875 270 Updated Oct 27, 2025

Jawd——Jar文件编辑并重新打包导出神器。一款能够让你在AWD抢占先机,应急响应第一时间修复bug的神器

Java 140 13 Updated Aug 26, 2025

测试一下redefineClasses是否能够被获取

Java 1 Updated Aug 15, 2025

若依Vue漏洞检测工具

Python 244 17 Updated May 23, 2025
Next