daybreak's starred repositories

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:393Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:741Issues:0Issues:0

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1855Issues:0Issues:0

shadowrocket-rules

小火箭规则🚀,小火箭配置,shadowrocket规则,shadowrocket rules,最全面的直连(DIRECT)、代理(PROXY)、屏蔽(REJECT)规则,自动构建,每日更新

License:GPL-3.0Stargazers:1484Issues:0Issues:0

SGK_Sites_and_Bots

免费在线社工库,免费Telegram社工库

Stargazers:1103Issues:0Issues:0

Langchain-Chatchat

Langchain-Chatchat(原Langchain-ChatGLM, Qwen 与 Llama 等)基于 Langchain 与 ChatGLM 等语言模型的 RAG 与 Agent 应用 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM, Qwen and Llama) RAG and Agent app with langchain

Language:TypeScriptLicense:Apache-2.0Stargazers:29656Issues:0Issues:0

AutoAudit

AutoAudit—— the LLM for Cyber Security 网络安全大语言模型

Language:HTMLLicense:MITStargazers:226Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:1666Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1419Issues:0Issues:0

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

Stargazers:194Issues:0Issues:0

CAudit

集权设施扫描器

Language:PythonStargazers:352Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3082Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:401Issues:0Issues:0
Language:JavaStargazers:61Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:906Issues:0Issues:0

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

Stargazers:942Issues:0Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:377Issues:0Issues:0

kubeaudit

kubeaudit helps you audit your Kubernetes clusters against common security controls

Language:GoLicense:MITStargazers:1874Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:980Issues:0Issues:0

xiaomi_miot_raw

All-in-one & Easy-to-use. Integrate all your Xiaomi Smart Home - with a single integration and NO YAML files - into Home Assistant.

Language:PythonLicense:Apache-2.0Stargazers:2168Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4731Issues:0Issues:0

koko-moni

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

License:GPL-2.0Stargazers:433Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:5313Issues:0Issues:0

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

Language:CLicense:MITStargazers:2113Issues:0Issues:0

pentest-mapper

A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:113Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1954Issues:0Issues:0

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Language:RubyLicense:MITStargazers:572Issues:0Issues:0

TelegramGroup

2024最新悄咪咪收集的10000+个Telegram群合集,附带全网最有趣最好用的机器人BOT🤖【tg百科】

Stargazers:12886Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:16640Issues:0Issues:0