Mount4in's starred repositories

SafeLine

A web security gateway, serve as a reverse proxy to protect your websites from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11095Issues:63Issues:786

stable-diffusion-videos

Create 🔥 videos with Stable Diffusion by exploring the latent space and morphing between text prompts

Language:PythonLicense:Apache-2.0Stargazers:4355Issues:56Issues:121

hackerone-reports

Top disclosed reports from HackerOne

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

docker-wechat

DoChat is a Dockerized WeChat (盒装微信) PC Windows Client for Linux

Language:ShellLicense:Apache-2.0Stargazers:2230Issues:36Issues:188
Language:C#License:Apache-2.0Stargazers:1678Issues:11Issues:11

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1571Issues:15Issues:53

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:1478Issues:30Issues:115

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1460Issues:37Issues:0

CodeTF

CodeTF: One-stop Transformer Library for State-of-the-art Code LLM

Language:PythonLicense:Apache-2.0Stargazers:1440Issues:21Issues:34

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:1408Issues:42Issues:12

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Language:GoLicense:GPL-3.0Stargazers:1357Issues:22Issues:31

awesome-llm-powered-agent

Awesome things about LLM-powered agents. Papers / Repos / Blogs / ...

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

gpt3_security_vulnerability_scanner

GPT-3 found hundreds of security vulnerabilities in this repo

GPTSecurity

塑造未来的安全领域智能革命

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:486Issues:8Issues:15

testpilot

Test generation using large language models

Language:TypeScriptLicense:MITStargazers:461Issues:13Issues:5

koko-moni

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:420Issues:5Issues:11

router-router

Java web路由内存分析工具

spray

Next Generation HTTP Dir/File Fuzz Tool

Language:GoLicense:GPL-3.0Stargazers:353Issues:7Issues:37

JundeadShell

Java内存马注入工具

Language:JavaStargazers:238Issues:4Issues:0

vueinfo

Extract website information from Vue

Language:JavaScriptStargazers:214Issues:3Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

FUGIO

FUGIO: Automatic Exploit Generation for PHP Object Injection Vulnerabilities

Language:PHPStargazers:86Issues:3Issues:0

Vuldetexp

基于图神经网络的切片级漏洞检测及解释方法

TaintAnalysis

Taint analysis implementation based on Heros and Soot