Skip to content
View kejaly's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report kejaly

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
53 results for sponsorable starred repositories
Clear filter

LSPosed Framework

Java 1,128 35 Updated Oct 6, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 315 31 Updated Feb 22, 2024

📜 Generates table of contents for markdown files inside local git repository. Links are compatible with anchors generated by github or other sites.

JavaScript 4,235 480 Updated Jul 9, 2024

🙃 A delightful community-driven (with 2,400+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python…

Shell 172,984 25,861 Updated Oct 3, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,187 526 Updated Oct 1, 2024

📚 Go: Under The Hood | Go 语言原本 | https://golang.design/under-the-hood

Go 4,311 504 Updated Oct 17, 2023

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,219 310 Updated Aug 9, 2024

Soot - A Java optimization framework

Java 2,870 706 Updated Oct 4, 2024

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Python 900 148 Updated Feb 8, 2022

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Python 778 119 Updated May 19, 2024

A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec

Python 148 27 Updated Nov 26, 2020

A cat(1) clone with wings.

Rust 49,083 1,238 Updated Oct 6, 2024

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

Go 755 102 Updated May 21, 2024

🌸 A command-line fuzzy finder

Go 64,367 2,377 Updated Oct 7, 2024

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 3,684 411 Updated Sep 22, 2024

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Ruby 3,829 674 Updated Aug 26, 2024

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 85,077 13,205 Updated Sep 6, 2024

All about bug bounty (bypasses, payloads, and etc)

5,784 1,131 Updated Sep 8, 2023

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 44,048 1,924 Updated Sep 18, 2024

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Go 34,533 8,606 Updated Aug 14, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,576 686 Updated Sep 18, 2024

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,732 208 Updated Aug 12, 2024

Official QEMU mirror. Please see https://www.qemu.org/contribute/ for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.

C 10,231 5,514 Updated Oct 7, 2024

Easily install PHP extensions in Docker containers

Shell 4,241 384 Updated Oct 4, 2024

A library for parsing .DS_Store files and extracting file names

Python 438 54 Updated Mar 28, 2021

Go 语言学习资料索引

6,441 1,386 Updated Dec 11, 2023

Welcome to the XSS Challenge Wiki!

1,576 222 Updated Jun 24, 2020

Proof of Concepts (PE, PDF...)

Assembly 1,437 195 Updated Jan 8, 2023

Event-driven networking engine written in Python.

Python 5,566 1,170 Updated Oct 1, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,952 514 Updated Jun 10, 2024
Next