Lists (25)
Sort Name ascending (A-Z)
AI
Api security
Blue team
Bp插件
C2
C2插件
Cloud
CTF
eBPF
Exp/Poc
OA/CMS
代理
代码审计
免杀
内网
学习图谱
安卓
提权
权限维持
物联网/车联网
社工/钓鱼
编程语言
边界突破
逆向
靶场
- All languages
- ASP.NET
- Assembly
- Batchfile
- C
- C#
- C++
- CSS
- Classic ASP
- CodeQL
- Dockerfile
- FreeMarker
- Go
- HCL
- HTML
- Hack
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- NSIS
- Nim
- Objective-C
- PHP
- Pascal
- PowerShell
- Python
- QMake
- Roff
- Ruby
- Rust
- Scala
- Shell
- Smali
- Smarty
- Swift
- TypeScript
- VBA
- VBScript
- Visual Basic 6.0
- Vue
- XSLT
- YARA
- Zig
Starred repositories
tukuaiai / vibe-coding-cn
Forked from EnzeD/vibe-coding我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…
All parts of Claude Code's system prompt, 20 builtin tool descriptions, sub agent prompts (Plan/Explore/Task), utility prompts (CLAUDE.md, compact, statusline, magic docs, WebFetch, Bash cmd, secur…
Yet another WeChat miniapp debugger on Windows
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
CryptoJS常规加解密自吐密钥、加解密方式,快速定位加解密位置(无视混淆)。SRC和常规渗透神器
Desred7eam / FakeCryptoJS
Forked from keecth/FakeCryptoJSCryptoJS常规加解密自吐密钥、加解密方式,快速定位加解密位置(无视混淆)。SRC和常规渗透神器
`Packer-InfoFinder` 是一款专为现代Web应用设计的自动化安全扫描工具。它能深度抓取目标网站的JavaScript文件,智能还原由Webpack等打包器进行代码拆分(Code Splitting)的异步模块,并利用强大的正则引擎扫描所有JS代码,发现其中可能存在的敏感信息,如API密钥、内部路径、凭证、个人身份信息(PII)等
The easiest, most secure way to use WireGuard and 2FA.
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
XSSGAI is the first-ever AI-powered XSS (Cross-Site Scripting) payload generator. It leverages machine learning and deep learning to create novel payloads based on patterns from real-world XSS atta…
The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencies.
一款面向SRC漏洞挖掘中,页面信息收集场景的浏览器扩展,自动收集页面及相关资源中的敏感信息与可疑线索,支持基础扫描、深度递归扫描、批量 API 测试及结果导出与自定义正则配置
Jawd——Jar文件编辑并重新打包导出神器。一款能够让你在AWD抢占先机,应急响应第一时间修复bug的神器