AntBean's repositories

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

awesome-wordlists

A curated list wordlists for bruteforcing and fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen ( All version supported )

License:GPL-3.0Stargazers:0Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

codeql-go

The CodeQL extractor and libraries for Go.

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:0Issues:0Issues:0

koodo-reader

A modern ebook manager and reader with sync and backup capacities for Windows, macOS, Linux and Web

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mogong-nuclei

tracking popular rce exploit

Stargazers:0Issues:1Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

osquery-configuration

A repository for using osquery for incident detection and response

License:NOASSERTIONStargazers:0Issues:1Issues:0

PassList

👍 Awesome password to hack

Language:HTMLStargazers:0Issues:0Issues:0

python-Wappalyzer

Python driver for Wappalyzer, a web application detection utility.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Language:PythonStargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:0Issues:0Issues:0

SocialEngineeringDictionaryGenerator

社会工程学密码生成器,是一个利用个人信息生成密码的工具

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

street-fighter-ai

This is an AI agent for Street Fighter II Champion Edition.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatIntelCheatSheet

A single place for all my Threat Intel and OSINT tools and commands

Stargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Voyager

An Open-Ended Embodied Agent with Large Language Models

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WebRecon

Recon script for wildcard domain web scopes... (for use on synack red team)

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0