Pa55w0rd's repositories

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Crypto-Trading-Journal

记录自己炒币至爆仓的过程

threat-broadcast

威胁情报播报

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Attack-traffic-PACPs

攻击流量包

Stargazers:0Issues:0Issues:0

binance-quant-robot

数字货币,币安Binance,BTC ETH DOGE SHIB 量化交易系统 火币

Language:PythonStargazers:0Issues:0Issues:0

blazehttp

可用于安全测试的非标准HTTP协议解析库

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

chatgptProxyAPI

使用cloudflare 搭建免费的 OpenAI api代理 ,解决网络无法访问问题。支持 Stream 流式输出

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描

License:MITStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

License:MITStargazers:0Issues:0Issues:0

Ehoney

安全、快捷、高交互、企业级的蜜罐管理系统,护网;支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:1Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0

one-api

OpenAI 接口管理 & 分发系统,支持 Azure、Anthropic Claude、Google PaLM 2、智谱 ChatGLM、百度文心一言、讯飞星火认知、阿里通义千问以及 360 智脑,可用于二次分发管理 key,仅单可执行文件,已打包好 Docker 镜像,一键部署,开箱即用. OpenAI key management & redistribution system, using a single API for all LLMs, and features an English UI.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Language:JavaScriptStargazers:0Issues:1Issues:0

secgpt

secgpt网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Language:HTMLStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

testdlp

testdlp

Stargazers:0Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

yarb

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Yi

项目监控工具 以及 Codeql 自动运行

Language:GoStargazers:0Issues:0Issues:0