Stars
Situational Awareness commands implemented using Beacon Object Files
A repository for learning various heap exploitation techniques.
《反爬虫JS破解与混淆还原手册》 by @No-Attack @LoseNine。 一本教你JS破解以及混淆与还原的教程。欢迎star,持续更新。
A Go implementation of the Model Context Protocol (MCP), enabling seamless integration between LLM applications and external data sources and tools.
Chrome DevTools for coding agents
In-depth attack surface mapping and asset discovery
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Weaponize DLL hijacking easily. Backdoor any function in any DLL.
MCP 资源精选, MCP指南,Claude MCP,MCP Servers, MCP Clients
Browser MCP is a Model Context Provider (MCP) server that allows AI applications to control your browser
🦜🔗 The platform for reliable agents.
Production-ready platform for agentic workflow development.
The AI coding agent built for the terminal.
🧙♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications
Next Generation C2 Framework, IoM-server/client
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz), WPA3 also supported (PMF not tested)
A sleek, developer-friendly file manager for Vue — organize, preview, and manage files with ease.
framework for developing RoboMaster Electric Control programmes
Highly customizable draggable Vue.js tree component.
🌐 Make websites accessible for AI agents. Automate tasks online with ease.