MrBe1ieVe

MrBe1ieVe

Geek Repo

Location:HangZhou, China

Home Page:https://mrbelieve.tech/

Github PK Tool:Github PK Tool

MrBe1ieVe's starred repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

chatbox

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

Language:TypeScriptLicense:GPL-3.0Stargazers:20165Issues:127Issues:1384

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7550Issues:216Issues:102

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5470Issues:126Issues:28

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

antSword

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:3552Issues:53Issues:257

hackerone-reports

Top disclosed reports from HackerOne

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2041Issues:80Issues:288

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:1992Issues:158Issues:75

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:1913Issues:40Issues:1067

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1820Issues:36Issues:8

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1681Issues:26Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:1622Issues:26Issues:42

noseyparker

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Language:RustLicense:Apache-2.0Stargazers:1602Issues:13Issues:78

javasec

自己学习java安全的一些总结,主要是安全审计相关

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Language:GoLicense:Apache-2.0Stargazers:1175Issues:14Issues:19
Language:PythonLicense:NOASSERTIONStargazers:1046Issues:96Issues:5

awesome-lists

Awesome Security lists for SOC/CERT/CTI

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:475Issues:22Issues:0

struts-examples

Mirror of Apache Struts

Language:JavaStargazers:429Issues:52Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:378Issues:3Issues:1

SAST

《深入理解SAST静态应用安全测试》Static Application Security Testing.

ant-application-security-testing-benchmark

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Language:JavaLicense:Apache-2.0Stargazers:294Issues:11Issues:18

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Language:PythonLicense:Apache-2.0Stargazers:250Issues:10Issues:1

RCEFuzzer

一个以fuzz为中心**的被动扫描工具

Cyber_Security_Malware_APT_Simulation

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Language:Jupyter NotebookStargazers:62Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

libwebp-checker

A tool for finding vulnerable libwebp(CVE-2023-4863)

Language:ShellLicense:Apache-2.0Stargazers:21Issues:6Issues:0

spectra-js

JavaScript implementation of the Spectra DSL.

Language:TypeScriptLicense:MITStargazers:2Issues:0Issues:0