Ka1t4v's Stars
romkatv/powerlevel10k
A Zsh theme
zsh-users/zsh-autosuggestions
Fish-like autosuggestions for zsh
mbadolato/iTerm2-Color-Schemes
Over 325 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remmina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal, Visual Studio, Alacritty, and many more
Loyalsoldier/v2ray-rules-dat
🦄 🎃 👻 V2Ray 路由规则文件加强版,可代替 V2Ray 官方 geoip.dat 和 geosite.dat,适用于 V2Ray、Xray-core、mihomo(Clash-Meta)、hysteria、Trojan-Go 和 leaf。Enhanced edition of V2Ray rules dat files, applicable to V2Ray, Xray-core, mihomo(Clash-Meta), hysteria, Trojan-Go and leaf.
gojue/ecapture
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
Clipy/Clipy
Clipboard extension app for macOS.
AdminTest0/SharpWxDump
微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
a0rtega/pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
TrojanAZhen/BurpSuitePro-2.1
什么? 你想用免费的BurpSuitePro版本!!!
asdcorp/ohook
An universal Office "activation" hook with main focus of enabling full functionality of subscription editions
tom-snow/wechat-windows-versions
保存微信历史版本
Air14/HyperHide
Hypervisor based anti anti debug plugin for x64dbg
WKL-Sec/HiddenDesktop
HVNC for Cobalt Strike
Xetera/ghost-cursor
🖱️ Generate human-like mouse movements with puppeteer or on any 2D plane
ba0gu0/520apkhook
将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.
x-Ai/BurpSuite
Burp Suite loader version --> ∞
zcgonvh/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
Ormicron/chatViewTool
基于Java实现的图形化微信聊天记录解密查看器
rabbitmask/AssetsHunter
资产狩猎框架-AssetsHunter,信息收集是一项艺术~
geeks1230/ParallelsDesktopCrack
Parallels Desktop for mac Crack
HackerCalico/No_X_Memory_ShellCode_Loader
无可执行权限加载 ShellCode。Loading ShellCode without executable permission.
A0WaQ4/HexDnsEchoT
命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)
CCob/MirrorDump
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
lich0821/WeChatDB
解密微信数据库,聊天记录备份。Crack WeChat DB.
evilashz/PigScheduleTask
添加计划任务方法集合
slyd0g/PrimaryTokenTheft
Steal a primary token and spawn cmd.exe using the stolen token
2833844911/gurs
python模拟鼠标滑动轨迹
google-research/cryptanalytic-model-extraction
zlh-thu/StealingVerification
Defending against Model Stealing via Verifying Embedded External Features
cleverhans-lab/dataset-inference
[ICLR'21] Dataset Inference for Ownership Resolution in Machine Learning