Eeeeep4 (0x4qE)

0x4qE

Geek Repo

Location:The Moon

Home Page:https://0727.site

Github PK Tool:Github PK Tool


Organizations
theme-kaze

Eeeeep4's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:87164Issues:904Issues:356

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:35123Issues:1137Issues:1968

fastjson

FASTJSON 2.0.x has been released, faster and more secure, recommend you upgrade.

Language:JavaLicense:Apache-2.0Stargazers:25692Issues:1296Issues:3612

chatgpt-google-extension

This project is deprecated. Check my new project ChatHub:

Language:TypeScriptLicense:GPL-3.0Stargazers:13259Issues:112Issues:316

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:13212Issues:190Issues:821

MaaAssistantArknights

《明日方舟》小助手,全日常一键长草!| A one-click tool for the daily tasks of Arknights, supporting all clients.

Language:C++License:AGPL-3.0Stargazers:12675Issues:36Issues:6799

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7507Issues:215Issues:102

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7349Issues:233Issues:2155

Recaf

The modern Java bytecode editor

Language:JavaLicense:MITStargazers:5800Issues:164Issues:562

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3580Issues:101Issues:227

Adobe-GenP

Adobe CC 2019/2020/2021/2022/2023 GenP Universal Patch 3.0

Language:AutoItLicense:Apache-2.0Stargazers:3082Issues:44Issues:29

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2729Issues:47Issues:24

university-information

收集全国各高校招生时不会写明,却会实实在在影响大学生活质量的要求与细节

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:1892Issues:41Issues:1054

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

Language:JavaLicense:MITStargazers:963Issues:7Issues:15

eva-title

🐧「福音战士标题生成器」 Evangelion Title Card Generator

Language:JavaScriptLicense:MITStargazers:868Issues:3Issues:30

WeblogicEnvironment

Weblogic环境搭建工具

SourceDetector

Chrome extension,用于发现源码文件(*.map)

vscode-codeql-starter

Starter workspace to use with the CodeQL extension for Visual Studio Code.

Language:CodeQLLicense:MITStargazers:470Issues:23Issues:56

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

wpgarlic

A proof-of-concept WordPress plugin fuzzer

Language:PythonLicense:MITStargazers:177Issues:10Issues:7

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

Language:GoLicense:NOASSERTIONStargazers:175Issues:5Issues:0

cliProxy

Proxy Unix applications in the terminal

Language:GoLicense:MITStargazers:112Issues:8Issues:0

jarjarbigs

A python script to merge multiple jar files for easier debugging via JD-Eclipse

Elaina

🔮 Container-based remote code runner. / 基于容器的远程代码运行器

Language:GoLicense:MITStargazers:46Issues:4Issues:2

pop-master-go

强网杯pop_master go解法

Language:GoStargazers:31Issues:1Issues:0

EggMD

(WIP) Self-hosted documents service

Language:GoLicense:MITStargazers:17Issues:3Issues:0

Kyoto

推送京阿尼角色的生日

Language:GoLicense:MITStargazers:1Issues:1Issues:0