Lists (12)
Sort Name ascending (A-Z)
- All languages
- ActionScript
- Assembly
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- Classic ASP
- CodeQL
- Crystal
- Cuda
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- LLVM
- Less
- Lua
- MDX
- Makefile
- Markdown
- Nim
- Nix
- OCaml
- Objective-C
- Objective-C++
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Roff
- RouterOS Script
- Ruby
- Rust
- SCSS
- Sage
- Scala
- ShaderLab
- Shell
- Smarty
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Vala
- Vim Script
- Visual Basic .NET
- Vue
- XSLT
- YARA
- Zig
Starred repositories
Vulnerable app with examples showing how to not use secrets
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
Fork of the python-language-server project, maintained by the Spyder IDE team and the community
RexLeo / ByPassDownLoadFile / Code By:Tas9er / A.E.0.S Security Team
A fast, minimalistic scanner for time-based SQL injection (SQLi) detection – built in Go.
Remote library injection into Android processes, then hooking via various methods
A collection of Server-Side Prototype Pollution gadgets and exploits
Beacon Object File (BOF) to obtain Entra tokens via authcode flow.
A reflective DLL development template for the Rust programming language
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks
This is The most comprehensive prompt hacking course available, which record our progress on a prompt engineering and prompt hacking course.
A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)
一个基于 Vineflower 引擎的多线程 Java 批量反编译工具,支持快速处理大量的 class 文件和 JAR 文件。
Run PowerShell with rundll32. Bypass software restrictions.
A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administration and security testing of Windows systems.
Robust Cobalt Strike shellcode loader with multiple advanced evasion features
MCP 资源精选, MCP指南,Claude MCP,MCP Servers, MCP Clients
A TTS model capable of generating ultra-realistic dialogue in one pass.
该工具适用于 HW 蓝队对网络流量的深入分析,帮助安全研究人员、渗透测试人员及网络管理员等专业人士识别潜在的安全威胁,尤其是针对 Web 应用的攻击(如 SQL 注入、XSS、WebShell 等)。其模块化设计使用户能够根据实际需求自由选择并定制各类功能模块。 This tool is designed to help penetration testers and network adm…
Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data