0r@nge (0range-x)

0range-x

Geek Repo

Company:Tencent

Location:China

Home Page:vulcanx@foxmail.com

Github PK Tool:Github PK Tool

0r@nge's starred repositories

ant-design

An enterprise-class UI design language and React UI library

Language:TypeScriptLicense:MITStargazers:91483Issues:239Issues:29874

awesome-mac

 Now we have become very big, Different from the original idea. Collect premium software in various categories.

Language:JavaScriptLicense:CC0-1.0Stargazers:73812Issues:1489Issues:422

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:35947Issues:132Issues:694

A-Programmers-Guide-to-English

专为程序员编写的英语学习指南 v1.2。在线版本请点 ->

XAgent

An Autonomous LLM Agent for Complex Task Solving

Language:PythonLicense:Apache-2.0Stargazers:7938Issues:72Issues:305

WeChatFerry

微信机器人底层框架,可接入Gemini、ChatGPT、ChatGLM、讯飞星火、Tigerbot等大模型。WeChat Robot Hook.

Language:C++License:MITStargazers:3378Issues:53Issues:140

trt-llm-rag-windows

A developer reference project for creating Retrieval Augmented Generation (RAG) chatbots on Windows using TensorRT-LLM

Language:PythonLicense:NOASSERTIONStargazers:2356Issues:46Issues:44

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:889Issues:11Issues:1

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:880Issues:14Issues:3

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

Language:PythonLicense:Apache-2.0Stargazers:795Issues:12Issues:99

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:607Issues:11Issues:10

weekly

🩴 潮流技术周刊,记录我的不枯燥生活,每周一早发布~

wechatSDK

微信机器人是一个创新的基于Python 3.11开发的项目,通过结合ChatGPT模型和微信原生API,为用户提供智能聊天、自动绘画、自动发朋友圈、自动发视频号等多样的API集成服务,旨在提升日常沟通效率和趣味性。

Language:PythonLicense:MITStargazers:483Issues:6Issues:2

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

ThreatHunting-Keywords

Awesome list of keywords and artifacts for Threat Hunting sessions

Language:HTMLLicense:MITStargazers:413Issues:10Issues:10

Sensitive-word

收集的一些敏感词汇,挺全的,还细分了暴恐词库、反动词库、民生词库、色情词库、贪腐词库、其他词库等

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

Language:CSSLicense:GPL-3.0Stargazers:369Issues:8Issues:20

galah

Galah: An LLM-powered web honeypot.

Language:GoLicense:Apache-2.0Stargazers:353Issues:8Issues:11

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:310Issues:5Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Language:GoLicense:MITStargazers:246Issues:4Issues:22

IntelRAGU

Intel Retrieval Augmented Generation (RAG) Utilities

Language:Jupyter NotebookStargazers:85Issues:8Issues:1