Skip to content
View jweny's full-sized avatar
🏀
Coding
🏀
Coding

Organizations

@xiecat

Block or report jweny

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
404 results for source starred repositories
Clear filter

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 12,626 1,340 Updated Sep 17, 2024

Rich-text editor with shadcn/ui

TypeScript 10,553 647 Updated Sep 21, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 167 22 Updated Jul 4, 2024

由人工智能驱动的渗透测试解决方案

Python 29 1 Updated Aug 14, 2024

亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

Java 103 18 Updated Aug 9, 2024

公务员从入门到上岸,最佳程序员公考实践教程

8,007 673 Updated Aug 6, 2024

Convert any URL to an LLM-friendly input with a simple prefix https://r.jina.ai/

TypeScript 6,457 500 Updated Sep 18, 2024

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 425 35 Updated Aug 10, 2024

Telegram Desktop messaging app

C++ 25,939 5,137 Updated Sep 19, 2024

Metasploit Framework

Ruby 33,798 13,903 Updated Sep 20, 2024

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点

16,898 1,425 Updated Sep 8, 2024

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Python 56,243 6,915 Updated Sep 20, 2024

BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.

Go 592 66 Updated Jul 1, 2024

QLExpress is a powerful, lightweight, dynamic language for the Java platform aimed at improving developers’ productivity in different business scenes.

Java 4,797 1,131 Updated Sep 17, 2024

Navigate the CVE jungle with ease.

Go 1,627 107 Updated Sep 16, 2024

🔥「企业级低代码平台」前后端分离架构SpringBoot 2.x/3.x,SpringCloud,Ant Design&Vue3,Mybatis,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失…

Java 40,107 14,706 Updated Sep 14, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,423 1,181 Updated Sep 17, 2024

CISSP学习笔记

141 66 Updated Nov 21, 2021

Open-source vulnerability scanner

NASL 376 42 Updated Aug 31, 2024

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

C 228 42 Updated Sep 29, 2023

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Java 449 50 Updated Aug 7, 2024

AIdea 是一款支持 GPT 以及国产大语言模型通义千问、文心一言等,支持 Stable Diffusion 文生图、图生图、 SDXL1.0、超分辨率、图片上色的全能型 APP。

Dart 6,416 957 Updated Aug 5, 2024

CVE-2023-38831 winrar exploit generator

Python 782 138 Updated Nov 26, 2023

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

76 7 Updated Jun 4, 2023

DBeaver数据库密码解密工具

C# 188 21 Updated Nov 29, 2023

A Go-based Exploit Framework

Go 299 29 Updated Sep 15, 2024

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

JavaScript 34,410 4,201 Updated Sep 19, 2024
Next