8000 alpaca121 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View alpaca121's full-sized avatar

Block or report alpaca121

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

自动化扫描利器,指纹识别更精准,漏洞扫描更全面

Go 299 32 Updated Apr 17, 2025

Vulnerable app with examples showing how to not use secrets

Java 1,333 454 Updated Jul 5, 2025

基于 eBPF 的流量录制工具

C 36 5 Updated Dec 29, 2023

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,670 442 Updated Oct 24, 2024

Fork of the python-language-server project, maintained by the Spyder IDE team and the community

Python 2,268 220 Updated Jul 8, 2025

所有小初高、大学PDF教材。

Roff 44,110 9,863 Updated May 18, 2025

可快速上手的 Solana Web3.js 教程

TypeScript 419 67 Updated Jan 25, 2025

RexLeo / ByPassDownLoadFile / Code By:Tas9er / A.E.0.S Security Team

23 3 Updated May 8, 2025

A fast, minimalistic scanner for time-based SQL injection (SQLi) detection – built in Go.

Go 126 13 Updated May 7, 2025

存储桶遍历漏洞利用脚本

Python 116 14 Updated Jul 19, 2023

Remote library injection into Android processes, then hooking via various methods

Rust 53 5 Updated May 9, 2025

A collection of Server-Side Prototype Pollution gadgets and exploits

JavaScript 193 15 Updated Feb 6, 2025

Beacon Object File (BOF) to obtain Entra tokens via authcode flow.

C 96 4 Updated May 9, 2025

A reflective DLL development template for the Rust programming language

Rust 102 12 Updated May 18, 2025

ctf awd比赛快速hook java题,提供一键流量转发,无痛修复

Java 37 5 Updated Mar 17, 2025

Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.

Rust 234 26 Updated Jun 25, 2025

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks

Python 158 22 Updated Aug 31, 2023

This is The most comprehensive prompt hacking course available, which record our progress on a prompt engineering and prompt hacking course.

Jupyter Notebook 87 10 Updated Apr 12, 2025

A MCP Server for APK Tool (Part of Android Reverse Engineering MCP Suites)

Python 147 22 Updated Jun 10, 2025

Plugin for JADX to integrate MCP server

Java 362 37 Updated Jun 19, 2025

一个基于 Vineflower 引擎的多线程 Java 批量反编译工具,支持快速处理大量的 class 文件和 JAR 文件。

Java 53 2 Updated Apr 28, 2025

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,801 259 Updated Mar 17, 2021

A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administration and security testing of Windows systems.

C# 44 12 Updated Jul 6, 2025

Robust Cobalt Strike shellcode loader with multiple advanced evasion features

C++ 165 19 Updated Apr 21, 2025

MCP 资源精选, MCP指南,Claude MCP,MCP Servers, MCP Clients

3,156 192 Updated Jun 29, 2025

Windows remote execution multitool

Go 589 57 Updated Jun 12, 2025

A TTS model capable of generating ultra-realistic dialogue in one pass.

Python 17,376 1,435 Updated Jul 6, 2025

该工具适用于 HW 蓝队对网络流量的深入分析,帮助安全研究人员、渗透测试人员及网络管理员等专业人士识别潜在的安全威胁,尤其是针对 Web 应用的攻击(如 SQL 注入、XSS、WebShell 等)。其模块化设计使用户能够根据实际需求自由选择并定制各类功能模块。 This tool is designed to help penetration testers and network adm…

Python 463 54 Updated Jul 7, 2025

MCP stdio server for radare2

C 62 11 Updated Apr 14, 2025

Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data

Python 289 28 Updated Jul 2, 2025
Next
0