4blacktea's repositories

ChatGLM-6B

ChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cola_dnslog

Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

License:Apache-2.0Stargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-22555-Exploit

CVE-2021-22555 Exploit

Language:CStargazers:0Issues:0Issues:0

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

detect-secrets

An enterprise friendly way of detecting and preventing secrets in code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

License:MITStargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0

gpt-2

Code for the paper "Language Models are Unsupervised Multitask Learners"

License:NOASSERTIONStargazers:0Issues:0Issues:0

highcharts

Highcharts JS, the JavaScript charting framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

jade-db

"他山之石、可以攻玉":复旦白泽智能发布面向国内开源和国外商用大模型的Demo数据集JADE-DB

License:MITStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

maybe

The OS for your personal finances

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nightingale

An enterprise-level cloud-native observability solution, which can be used as drop-in replacement of Prometheus for alerting and Grafana for visualization.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nocodb

🔥 🔥 🔥 Open Source Airtable Alternative

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ParallelsDesktopCrack

Parallels Desktop for mac Crack

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

reference

为开发人员分享快速参考备忘清单(速查表)

License:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

TOXIGEN

This repo contains the code for generating the ToxiGen dataset, published at ACL 2022.

License:NOASSERTIONStargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

License:MITStargazers:0Issues:0Issues:0

zip2pdf

基于Python自动化解压压缩包成PDG,PDG合成PDF

License:MITStargazers:0Issues:0Issues:0