164 results (4.4ms) page 3 / 9
agamm / claude-code-owasp-owasp-security exact

Use when reviewing code for security vulnerabilities, implementing authentication/authorization, handling user input, or discussing web application security. Covers OWASP Top 10:2025, ASVS 5.0,...

jonmagic / skills-markdown-to-standalone-html exact

Convert Markdown documents (*.md files) to self-contained HTML files with embedded images. Use when you need a portable, offline-friendly single HTML file from Markdown—ideal for blog posts,...

Ed1s0nZ / cyberstrikeai-xxe-testing exact

XXE XML外部实体注入测试的专业技能和方法论

ovachiever / droid-tings-dependency-auditor exact

Check dependencies for known vulnerabilities using npm audit, pip-audit, etc. Use when package.json or requirements.txt changes, or before deployments. Alerts on vulnerable dependencies. Triggers...

0xbeedao / agentic-tools-dependency-auditor exact

Check dependencies for known vulnerabilities using npm audit, pip-audit, etc. Use when package.json or requirements.txt changes, or before deployments. Alerts on vulnerable dependencies. Triggers...

johnlindquist / claude-review exact

Centralizes persona-driven code reviews (Fowler, Torvalds, Carmack, React core, etc.) so Claude can pick or combine expert viewpoints when the user asks for a code review or perspective-specific critique.

greenstevester / fastlane-skill-snapshot exact

Automate App Store screenshot capture across devices and languages

cosmix / loom-dependency-scan exact

Scans project dependencies for known vulnerabilities, outdated packages, and license compliance issues. Supports vulnerability scanning (CVE detection), SBOM generation, license compliance...

ubs 0.00
Mrc220 / agent-flywheel-clawdbot-skills-and-integrations-ubs exact

Ultimate Bug Scanner - Pre-commit static analysis for AI coding workflows. 18 detection categories, 8 languages, 4-layer analysis engine. The AI agent's quality gate.

ubs 0.00
Dicklesworthstone / agent-flywheel-clawdbot-skills-and-integrations-ubs exact

Ultimate Bug Scanner - Pre-commit static analysis for AI coding workflows. 18 detection categories, 8 languages, 4-layer analysis engine. The AI agent's quality gate.

tomwangowa / agent-skills-readme-generator exact

Generate comprehensive README files with project overview, setup instructions, usage examples, dependencies, and contributing guidelines. Use this Skill when the user asks to create README,...

aj-geddes / useful-ai-prompts-refactor-legacy-code exact

Modernize and improve legacy codebases while maintaining functionality. Use when you need to refactor old code, reduce technical debt, modernize deprecated patterns, or improve code...

aj-geddes / useful-ai-prompts-background-job-processing exact

Implement background job processing systems with task queues, workers, scheduling, and retry mechanisms. Use when handling long-running tasks, sending emails, generating reports, and processing...

eddiebe147 / claude-settings-api-documentation-writer exact

Expert guide for writing comprehensive API documentation including OpenAPI specs, endpoint references, authentication guides, and code examples. Use when documenting APIs, creating developer...

christianearle01 / claude-config-template-testing-workflow exact

Provides insights on test execution results, test failures, pass rates, and test performance. Activates when users ask about tests, test results, failures, passes, test status, broken tests,...

BrownFineSecurity / iothackbot-telnetshell exact

Use telnet to interact with IoT device shells for pentesting operations including device enumeration, vulnerability discovery, credential testing, and post-exploitation. Use when the user needs to...

hardw00t / ai-security-arsenal-sca-security exact

Software Composition Analysis skill for identifying vulnerable dependencies, license compliance, and supply chain security. This skill should be used when scanning dependencies for CVEs, analyzing...

BrownFineSecurity / iothackbot-picocom exact

Use picocom to interact with IoT device UART consoles for pentesting operations including device enumeration, vulnerability discovery, bootloader manipulation, and gaining root shells. Use when...