ExcaliburPro's starred repositories

streamlit

Streamlit — A faster way to build and share data apps.

Language:PythonLicense:Apache-2.0Stargazers:33406Issues:312Issues:4325

HanLP

Natural Language Processing for the next decade. Tokenization, Part-of-Speech Tagging, Named Entity Recognition, Syntactic & Semantic Dependency Parsing, Document Classification

Language:PythonLicense:Apache-2.0Stargazers:33060Issues:1140Issues:1404

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31354Issues:1092Issues:5191

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10373Issues:367Issues:425

firecrawl

🔥 Turn entire websites into LLM-ready markdown or structured data. Scrape, crawl and extract with a single API.

Language:TypeScriptLicense:AGPL-3.0Stargazers:7805Issues:42Issues:170

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

styles

中文 CSL 样式

Language:XMLLicense:NOASSERTIONStargazers:4932Issues:19Issues:276

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:3970Issues:131Issues:19

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1514Issues:20Issues:140

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1402Issues:23Issues:75

Streamlit-Authenticator

A secure authentication module to validate user credentials in a Streamlit application.

Language:PythonLicense:Apache-2.0Stargazers:1389Issues:16Issues:156

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

nornir

Pluggable multi-threaded framework with inventory management to help operate collections of devices

Language:PythonLicense:Apache-2.0Stargazers:1352Issues:85Issues:328

GitHacker

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

veusz

Veusz scientific plotting application

Language:PythonLicense:GPL-2.0Stargazers:755Issues:36Issues:626

crawlProject

python爬虫项目合集,从基础到js逆向,包含基础篇、自动化篇、进阶篇以及验证码篇。案例涵盖各大网站(xhs douyin weibo ins boss job,jd...),你将会学到有关爬虫以及反爬虫、自动化和验证码的各方面知识

PasswordDic

渗透测试常用密码字典合集(持续更新)

dodrio

Exploring attention weights in transformer-based models with linguistic knowledge.

Language:SvelteLicense:MITStargazers:334Issues:6Issues:8

ctf-wscan

为ctf而生的web扫描器

Proxifier-Keygen

Proxifier注册机

APTMalware

APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples

yichen_Password_dictionary

逸尘的字典 渗透测试个人专用的字典,搜索网上,及自己平常收集的一些路径,其中信息包括HVV中常见的各大厂商的弱密码,web常见漏洞测试,会遇到的邮箱,密码,服务弱口令,中间件,子域名,漏洞路径,账户密码,等等,这些内容都是基于本人在实战中收集到的,其中包含Github上公布的密码字典整合,堪称最经典的字典,用这个足以满足日常src,渗透测试,资产梳理,红蓝对抗等前期探测工作。

BurpSuite

Burp Suite Professional 2023.*. * Loader Updated (with 2 loaders to choose from)

pretrain_bert_with_maskLM

使用Mask LM预训练任务来预训练Bert模型。训练垂直领域语料的模型表征,提升下游任务的表现。

data

Collection of data sources that can be used to provide context to security events

Language:JavaScriptLicense:NOASSERTIONStargazers:23Issues:15Issues:0
Language:Jupyter NotebookStargazers:9Issues:2Issues:0