Skip to content
View StevenSun123's full-sized avatar
Block or Report

Block or report StevenSun123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Virtual whiteboard for sketching hand-drawn like diagrams

TypeScript 79,455 7,293 Updated Aug 19, 2024

GPT-powered chat for documentation, chat with your documents

Python 14,522 1,463 Updated Aug 19, 2024

ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.

Java 16,856 3,248 Updated Aug 14, 2024

Type Analyzer for JavaScript

Java 192 40 Updated Jul 18, 2020

安卓Java层多功能追踪脚本

JavaScript 656 212 Updated Sep 12, 2023

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Java 385 39 Updated Feb 7, 2024

Prompt Engineering, Generative AI, and LLM Guide by Learn Prompting | Join our discord for the largest Prompt Engineering learning community

MDX 4,242 633 Updated Aug 14, 2024

pinduoduo backdoor

Java 263 131 Updated Apr 11, 2023

拼多多apk内嵌提权代码,及动态下发dex分析

119 58 Updated Mar 27, 2023

Maybe the most detailed analysis of pdd backdoors

1,687 298 Updated Mar 27, 2023

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Java 1,185 495 Updated Mar 27, 2023

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()

Java 269 47 Updated Apr 12, 2023

CodeQL extractor for java, which don't need to compile java source

Python 312 33 Updated Nov 25, 2022

Recent Fuzzing Paper

2,350 356 Updated Jul 23, 2024

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,396 1,377 Updated Aug 23, 2023

Binary instrumentation framework based on FRIDA

Python 1,515 229 Updated Aug 6, 2024

An automated tool for the detection of regexes' slow-matching vulnerabilities.

Java 151 29 Updated Dec 19, 2021

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

JavaScript 949 65 Updated Jun 28, 2023

Debug in-production Electron based app

TypeScript 1,345 105 Updated Jul 25, 2024

Oversecured Vulnerable Android App

Java 622 156 Updated Jul 18, 2024

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

1,429 162 Updated Nov 21, 2023

基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情

Python 843 125 Updated Dec 10, 2022

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,500 470 Updated Aug 4, 2023

“冰蝎”动态二进制加密网站管理客户端

5,728 957 Updated Aug 24, 2023

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,145 495 Updated Mar 11, 2024

The new Windows Terminal and the original Windows console host, all in the same place!

C 94,663 8,186 Updated Aug 19, 2024

日常笔记。

HTML 31 16 Updated Jun 27, 2023

超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQL…

C# 1,174 278 Updated Mar 10, 2021

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,301 4,399 Updated Aug 14, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,710 668 Updated Apr 21, 2024
Next