inspiringz's Stars
sveltejs/svelte
web development for the rest of us
iced-rs/iced
A cross-platform GUI library for Rust, inspired by Elm
microsoft/windows-rs
Rust for Windows
LandGrey/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Flangvik/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
editso/fuso
一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)
icsharpcode/AvaloniaILSpy
Avalonia-based .NET Decompiler (port of ILSpy)
tdragon6/Supershell
Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell
Cyber-Guy1/API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
trustedsec/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
tomnomnom/unfurl
Pull out bits of URLs provided on stdin
Mob2003/rakshasa
基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具
NHAS/reverse_ssh
SSH based reverse shell
barretlee/cloudflare-proxy
Cloudflare Worker 代理请求 ChatGPT API,支持 Stream 流式输出
qtc-de/remote-method-guesser
Java RMI Vulnerability Scanner
creativetimofficial/notus-svelte
Notus Svelte: Free Tailwind CSS UI Kit and Admin
NUL0x4C/AtomLdr
A DLL loader with advanced evasive features
Auties00/Cobalt
Standalone unofficial fully-featured Whatsapp Web and Mobile API for Java and Kotlin
lz1998/ricq
Rust 高性能 QQ 协议(原RS-QQ)。Linux-musl运行内存1.6MB。
Octoberfest7/Inline-Execute-PE
Execute unmanaged Windows executables in CobaltStrike Beacons
dolevf/graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
pathtofile/bad-bpf
A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29
API-Security/APISandbox
Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.
iilegacyyii/ThreadlessInject-BOF
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
memN0ps/venom-rs
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
nicholasaleks/graphql-threat-matrix
GraphQL threat framework used by security professionals to research security gaps in GraphQL implementations
bnematzadeh/LoggerPlusPlus-API-Filters
A comprehensive list of custom filters for Logger++ to identify various vulnerabilities in different API styles
Lonami/memo
memo: Writing our own Cheat Engine
snovvcrash/BOFs
Beacon Object Files (not Buffer Overflows)
playmood/cmdb
云主机配置管理中心