- All languages
- ASP
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- Clojure
- CodeQL
- Dart
- Dockerfile
- Fluent
- Go
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- Makefile
- Meson
- Mojo
- OCaml
- Objective-C
- Open Policy Agent
- OpenEdge ABL
- PHP
- Perl
- PowerShell
- Python
- QMake
- RPM Spec
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smarty
- Starlark
- Svelte
- Swift
- TypeScript
- Vue
- YARA
- Zig
Starred repositories
Open source vulnerability DB and triage service.
Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications
OpenDify 是一个将 Dify API 转换为 OpenAI API 格式的代理服务器。它允许使用 OpenAI API 客户端直接与 Dify 服务进行交互。
LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data directly from the IDA Pro interface.
Xiaomi Home Integration for Home Assistant
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.
Leeasina / memexec
Forked from hackerschoice/memexecCircumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection
Connect like there is no firewall. Securely.
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Caught a mouse that can write script.Let's see his tricks.Then play with him.
Install Kubernetes/K3s only, both Kubernetes/K3s and KubeSphere, and related cloud-native add-ons, it supports all-in-one, multi-node, and HA 🔥 ⎈ 🐳
KQL Queries. Microsoft Defender, Microsoft Sentinel
Extracted Yara rules from Windows Defender mpavbase and mpasbase