swing (WinMin)

WinMin

Geek Repo

Company:@chaitin

Location:Beijing,China

Home Page:https://bestwing.me

Twitter:@bestswngs

Github PK Tool:Github PK Tool


Organizations
FlappyPig
r3kapig

swing's starred repositories

rustdesk

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Language:RustLicense:AGPL-3.0Stargazers:71080Issues:467Issues:2972

grok-1

Grok open release

Language:PythonLicense:Apache-2.0Stargazers:49370Issues:562Issues:206

ComfyUI

The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.

Language:PythonLicense:GPL-3.0Stargazers:48088Issues:365Issues:2892

Langchain-Chatchat

Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM, Qwen 与 Llama 等语言模型的 RAG 与 Agent 应用 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM, Qwen and Llama) RAG and Agent app with langchain

Language:TypeScriptLicense:Apache-2.0Stargazers:30821Issues:284Issues:3738

lux

👾 Fast and simple video download library and CLI tool written in Go

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

book

The Rust Programming Language

Language:RustLicense:NOASSERTIONStargazers:14804Issues:224Issues:1869

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

Language:CLicense:GPL-3.0Stargazers:9308Issues:423Issues:409

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

cve-rs

Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀

Language:RustLicense:NOASSERTIONStargazers:3861Issues:25Issues:28

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3483Issues:39Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

musl-cross-make

Simple makefile-based build for musl cross compiler

Language:MakefileLicense:MITStargazers:1255Issues:58Issues:110

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:889Issues:16Issues:1

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:788Issues:31Issues:3

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

rsa-wiener-attack

A Python implementation of the Wiener attack on RSA public-key encryption scheme.

Language:PythonStargazers:497Issues:16Issues:0

awesome-iOS-resource

:iphone: A curated list of awesome iOS resources, including conferences, books, blogs, articles, websites and documentations

License:LGPL-3.0Stargazers:433Issues:8Issues:0

smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language:GoLicense:MITStargazers:241Issues:3Issues:8

LightFTP

Small x86-32/x64 FTP Server

Language:CLicense:BSD-2-ClauseStargazers:228Issues:19Issues:26

VulChecker

A deep learning model for localizing bugs in C/C++ source code (USENIX'23)

Language:PythonLicense:GPL-3.0Stargazers:125Issues:15Issues:12

jsmug

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

Language:CStargazers:108Issues:2Issues:0
Language:CLicense:BSD-3-ClauseStargazers:79Issues:2Issues:0

php-exploit

some fun php exploits

Language:PythonStargazers:66Issues:3Issues:0
Language:PythonStargazers:43Issues:6Issues:0

idatips

IDAPython / IDC tips and tricks

elf_to_shellcode

Convert any elf or command to shellcode

Language:CStargazers:34Issues:0Issues:0
Language:Jupyter NotebookLicense:GPL-3.0Stargazers:24Issues:0Issues:0

Knowledge-of-AI-Plus

A collection of AI+ applications, manuals, cheatsheets, blogs, hacks, tools, and more.

License:MITStargazers:6Issues:1Issues:0