Stars
RuneScape local proxy server that intercepts and records all the traffic.
Simple C++ Image Steganography tool to encrypt and hide files inside images using Least-Significant-Bit encoding.
A curated list of GPT agents for cybersecurity
😎 Awesome list of tools and projects with the awesome LangChain framework
A fully customizable developer portfolio website made in react with dark mode support
Personal Website Portfolio V2 ~ Hacker Theme Website
I'm Self-taught Programmer, Technophile And an open-source enthusiast and maintainer.
An ordinary website can make and use by everyone. so What is The difference between a Geek and common people?
OFRAK: unpack, modify, and repack binaries.
boot LLB/iBoot/iBSS/iBEC image from a jailbroken iOS kernel
axi0mX / idastuff
Forked from xerub/idastuffIDA Pro/Hexrays plugins
Keep It Functional - An iOS Functional Testing Framework
axi0mX / KIF
Forked from kif-framework/KIFKeep It Functional - An iOS Functional Testing Framework
a Ghidra framework for iOS kernelcache reverse engineering
open-source jailbreaking tool for many iOS devices
Dopamine is a semi-untethered jailbreak for iOS 15 and 16
My BinaryNinja toolkit I use for iOS centric RE || Prerelease!
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Flipper Zero Unleashed Firmware
Grizzly acts as a Tier 2 appliance in Blacksite. Blacksite is a three-tier Intrusion Detection System for Internet of Things devices. Suspicious flows are forwarded to Grizzly from a connected Pand…
1999FordFocus / trojan-go
Forked from p4gefau1t/trojan-goGo实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/
刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.
1999FordFocus / leetcode-1
Forked from doocs/leetcode😏 LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解