Stars
- All languages
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- Classic ASP
- CodeQL
- Cuda
- Dockerfile
- Go
- HTML
- Haskell
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- MATLAB
- Makefile
- Markdown
- OCaml
- Objective-C
- PHP
- PowerShell
- Python
- Raku
- Rich Text Format
- Ruby
- Rust
- Scala
- Shell
- Solidity
- Stylus
- Swift
- TSQL
- TeX
- TypeScript
- Visual Basic
- Vue
- XSLT
LLMs interview notes and answers:该仓库主要记录大模型(LLMs)算法工程师相关的面试题和参考答案
MySQL fake server for read files of connected clients
一个定期翻译国外Android优质的技术、开源库、软件架构设计、测试等文章的开源项目
yuligesec / extractor-java
Forked from waderwu/extractor-javaCodeQL extractor for java, which don't need to compile java source
CodeShield-Security / SPDS
Forked from CROSSINGTUD/SPDSEfficient and Precise Pointer-Tracking Data-Flow Framework
Ghidracraft is part of the bincraft project collections, a forked version of Ghidra which mixes in our flavor. Checkout ghidracraft-book for more!
SafeGroceryStore / Caesar
Forked from thunderbarca/Caesar一个全新的敏感文件发现工具
Spring 5.x 非常全面的源码解析,已添加相应的注释,相关文档可查看我的博客,Spring MVC、IoC、AOP、TX 已完成
jas502n / wxappUnpacker1
Forked from Mzrong/wxappUnpacker反编译微信小程序, 支持分包
打CTF实在厌倦了找利用链,就知道一个fastjson的版本,一堆依赖找啊找,头都疼。为了解决这个烦恼,用了卓卓师傅的fastjson黑名单工具和库,自己改造了一下。
2021 年成為 Web 開發人員的路線圖 台灣正體中文版
0xtaosu / how-to-get-rich-without-getting-lucky
Forked from fat-garage/how-to-get-rich-without-getting-luckythreedr3am / ysoserial
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。
kingkaki / ysoserial
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。
CACTUSTORCH: Payload Generation for Adversary Simulations
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
wh1t3p1g / phpggc
Forked from ambionics/phpggca php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework
🔒 OpenVPN server For CTF