Lucifaer

Lucifaer

Geek Repo

Company:Alibaba

Home Page:https://lucifaer.com

Twitter:@Lucifaer1

Github PK Tool:Github PK Tool

Lucifaer's starred repositories

llama_index

LlamaIndex is a data framework for your LLM applications

Language:PythonLicense:MITStargazers:34003Issues:242Issues:4603

everyone-can-use-english

人人都能用英语

Language:TypeScriptLicense:MPL-2.0Stargazers:23003Issues:270Issues:302

resty

Simple HTTP and REST client library for Go

teable

✨ The Next Gen Airtable Alternative: No-Code Postgres

Language:TypeScriptLicense:AGPL-3.0Stargazers:7838Issues:46Issues:95

docker-easyconnect

使深信服(Sangfor)开发的非自由的 VPN 软件 EasyConnect 和 aTrust 运行在 docker 或 podman 中,并作为网关和/或提供 socks5、http 代理服务

Language:ShellLicense:WTFPLStargazers:3450Issues:16Issues:315

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1972Issues:45Issues:25
Language:C#License:Apache-2.0Stargazers:1690Issues:11Issues:11

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1673Issues:27Issues:0

obsidian-api

Type definitions for the latest Obsidian API.

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1597Issues:16Issues:53

WebShell-Bypass-Guide

从零学习Webshell免杀手册

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1437Issues:14Issues:15
Language:JavaScriptLicense:MITStargazers:994Issues:9Issues:341

lzCloudSecurity

《云安全攻防入门》教材

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:790Issues:7Issues:38

BypassPro

对权限绕过自动化bypass的burpsuite插件

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:680Issues:13Issues:22

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:658Issues:10Issues:4

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

fscanOutput

一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

nginx_shell

nginx WebShell/内存马,更优雅的nignx backdoor

pocscan

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Language:PythonStargazers:258Issues:8Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:248Issues:16Issues:1

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具

Bypass_JVM_Verifier

Bypass JVM Class ByteCode Verifier , 对抗反编译器

Language:JavaStargazers:106Issues:2Issues:0

confluence-hack

CVE-2023-22515

Language:JavaStargazers:47Issues:1Issues:0