daybreak's starred repositories

Langchain-Chatchat

Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain

Language:PythonLicense:Apache-2.0Stargazers:29200Issues:272Issues:3389

gitleaks

Protect and discover secrets using Gitleaks 🔑

TelegramGroup

2024最新悄咪咪收集的10000+个Telegram群合集,附带全网最有趣最好用的机器人BOT🤖

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4710Issues:136Issues:286

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:2985Issues:49Issues:98

xiaomi_miot_raw

All-in-one & Easy-to-use. Integrate all your Xiaomi Smart Home - with a single integration and NO YAML files - into Home Assistant.

Language:PythonLicense:Apache-2.0Stargazers:2161Issues:27Issues:488

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1914Issues:17Issues:36

kubeaudit

kubeaudit helps you audit your Kubernetes clusters against common security controls

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1840Issues:20Issues:323

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

shadowrocket-rules

小火箭规则🚀,小火箭配置,shadowrocket规则,shadowrocket rules,最全面的直连(DIRECT)、代理(PROXY)、屏蔽(REJECT)规则,自动构建,每日更新

SGK_Sites_and_Bots

免费在线社工库,免费Telegram社工库

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:974Issues:12Issues:12

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

I-Wanna-Get-All

OA漏洞利用工具

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Language:RubyLicense:MITStargazers:570Issues:9Issues:19

koko-moni

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

router-router

Java web路由内存分析工具

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:381Issues:6Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:375Issues:3Issues:1

CAudit

集权设施扫描器

AutoAudit

AutoAudit—— the LLM for Cyber Security 网络安全大语言模型

Language:HTMLLicense:MITStargazers:221Issues:6Issues:6

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

pentest-mapper

A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:113Issues:3Issues:0