Skip to content
View jweny's full-sized avatar
🏀
Coding
🏀
Coding

Organizations

@xiecat

Block or report jweny

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 13,060 1,378 Updated Oct 6, 2024

Rich-text editor with shadcn/ui

TypeScript 10,800 665 Updated Oct 4, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 173 23 Updated Jul 4, 2024

由人工智能驱动的渗透测试解决方案

Python 31 1 Updated Aug 14, 2024

亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

Java 108 19 Updated Aug 9, 2024

公务员从入门到上岸,最佳程序员公考实践教程

8,180 685 Updated Aug 6, 2024

Convert any URL to an LLM-friendly input with a simple prefix https://r.jina.ai/

TypeScript 6,559 526 Updated Oct 1, 2024

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 433 35 Updated Oct 6, 2024

Telegram Desktop messaging app

C 26,049 5,169 Updated Oct 5, 2024

Metasploit Framework

Ruby 33,894 13,932 Updated Oct 4, 2024

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点

16,939 1,429 Updated Sep 30, 2024

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Python 56,438 6,950 Updated Sep 26, 2024

BlazeHTTP 是一款简单易用的 WAF 防护效果测试工具。BlazeHTTP stands as a user-friendly WAF protection efficacy evaluation tool.

Go 605 67 Updated Jul 1, 2024

QLExpress is a powerful, lightweight, dynamic language for the Java platform aimed at improving developers’ productivity in different business scenes.

Java 4,809 1,135 Updated Sep 27, 2024

Navigate the CVE jungle with ease.

Go 1,650 108 Updated Sep 30, 2024

🔥「企业级低代码平台」前后端分离架构SpringBoot 2.x/3.x,SpringCloud,Ant Design&Vue3,Mybatis,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失…

Java 40,194 14,732 Updated Sep 26, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,453 1,188 Updated Oct 6, 2024

CISSP学习笔记

143 66 Updated Nov 21, 2021

Open-source vulnerability scanner

NASL 396 43 Updated Sep 27, 2024

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

C 230 42 Updated Sep 29, 2023

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Java 458 50 Updated Sep 29, 2024

AIdea 是一款支持 GPT 以及国产大语言模型通义千问、文心一言等,支持 Stable Diffusion 文生图、图生图、 SDXL1.0、超分辨率、图片上色的全能型 APP。

Dart 6,440 961 Updated Aug 5, 2024

CVE-2023-38831 winrar exploit generator

Python 780 138 Updated Nov 26, 2023

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

76 7 Updated Jun 4, 2023

DBeaver数据库密码解密工具

C# 188 21 Updated Nov 29, 2023

A Go-based Exploit Framework

Go 302 29 Updated Oct 6, 2024

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

JavaScript 34,716 4,245 Updated Oct 3, 2024
Next