Skip to content
View su18's full-sized avatar
😁
Fighting...
😁
Fighting...

Block or report su18

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Universal skills loader for AI coding agents - npm i -g openskills

TypeScript 4,475 328 Updated Dec 22, 2025

通过websocket在IIS8(Windows Server 2012)以上实现socks5代理

Go 107 11 Updated Jan 26, 2024

A Model Context Protocol (MCP) server that provides stateful, interactive terminal access.

Python 5 Updated Dec 11, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,950 531 Updated Jan 9, 2026

DeepAudit:人人拥有的 AI 黑客战队,让漏洞挖掘触手可及。国内首个开源的代码漏洞挖掘多智能体系统。小白一键部署运行,自主协作审计 + 自动化沙箱 PoC 验证。支持 Ollama 私有部署 ,一键生成报告。支持中转站。​让安全不再昂贵,让审计不再复杂。

Python 3,654 400 Updated Jan 6, 2026

jolokia-exploitation-toolkit

Python 309 32 Updated Dec 19, 2024

Fastjson + MySQL 条件下不出网利用测试环境

Java 46 4 Updated Dec 6, 2025

UltraRAG v2: A Low-Code MCP Framework for Building Complex and Innovative RAG Pipelines

Python 2,414 206 Updated Jan 10, 2026

腾讯云黑客松 - 智能渗透挑战赛 Top9

Python 284 25 Updated Dec 12, 2025

服务器监控

Go 216 34 Updated Jan 10, 2026

RAGFlow is a leading open-source Retrieval-Augmented Generation (RAG) engine that fuses cutting-edge RAG with Agent capabilities to create a superior context layer for LLMs

Python 71,192 7,788 Updated Jan 10, 2026

TCP/HTTP/UDP/QUIC client/server with Reactor over Netty

Java 2,740 690 Updated Jan 8, 2026

Nacos 综合漏洞利用工具

573 28 Updated Nov 3, 2025

IntelliJ IDEA plugin for static code analysis powered by Joern.

Java 62 5 Updated Jan 8, 2026

金刚狼:首款支持多层内网级联的ASPX、ASHX高级WebShell管理工具,AES加密通信,无需代理,内存加载渗透工具,无文件落地隐蔽渗透目标,动态代码执行,ShellCode加载(Metasploit/Cobalt Strike),反弹Shell,Socks代理,内存马

148 11 Updated Dec 29, 2025

阿里巴巴安全SDK,提供SSRF、JDBC、XXE防护能力

Java 114 9 Updated Oct 15, 2025

The source code of [S&P'25] Detecting Taint-Style Vulnerabilities in Microservice-Structured Web Applications.

Java 58 8 Updated Nov 20, 2025

ASP.net ViewState密钥被动扫描爆破BurpSuite插件

Java 220 7 Updated Nov 14, 2025

7z exploit POC versions prior to 25.01

Shell 33 7 Updated Aug 11, 2025

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

978 114 Updated May 25, 2025

Decrypt HTTPS/TLS connections on the fly with Wireshark

Java 447 76 Updated Oct 13, 2024

Tencent Kona is a no-cost, production-ready distribution of the Open Java Development Kit (OpenJDK), Long-term support(LTS) with quarterly updates. Tencent Kona serves as the default JDK internally…

Java 998 148 Updated Nov 6, 2025

JVM heap dump analyzer

Rust 138 15 Updated Jan 7, 2026

The first Computer Emergency Response (ARK) Tools for young people ;)                       年轻人的第一款应急响应(ARK)工具 ;)

658 32 Updated Oct 21, 2025
Python 48 5 Updated Aug 11, 2022

MX1014 is a flexible, lightweight and fast port scanner.

Go 170 21 Updated May 28, 2025

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Java 286 26 Updated Nov 20, 2023

利用AI大模型,一键生成高清短视频 Generate short videos with one click using AI LLM.

Python 48,822 6,916 Updated Dec 14, 2025

《Linux提权方法论》

799 114 Updated Feb 22, 2023
Next