ExcaliburPro's starred repositories

streamlit

Streamlit — A faster way to build and share data apps.

Language:PythonLicense:Apache-2.0Stargazers:33732Issues:310Issues:4385

HanLP

中文分词 词性标注 命名实体识别 依存句法分析 成分句法分析 语义依存分析 语义角色标注 指代消解 风格转换 语义相似度 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理

Language:PythonLicense:Apache-2.0Stargazers:33202Issues:1142Issues:1405

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31504Issues:1094Issues:5199

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10416Issues:366Issues:426

firecrawl

🔥 Turn entire websites into LLM-ready markdown or structured data. Scrape, crawl and extract with a single API.

Language:TypeScriptLicense:AGPL-3.0Stargazers:8571Issues:54Issues:224

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

styles

中文 CSL 样式

Language:XMLLicense:NOASSERTIONStargazers:4956Issues:19Issues:280

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4010Issues:132Issues:19

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1534Issues:20Issues:141

Streamlit-Authenticator

A secure authentication module to manage user access in a Streamlit application.

Language:PythonLicense:NOASSERTIONStargazers:1430Issues:16Issues:156

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1423Issues:25Issues:76

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

nornir

Pluggable multi-threaded framework with inventory management to help operate collections of devices

Language:PythonLicense:Apache-2.0Stargazers:1364Issues:87Issues:328

GitHacker

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

crawlProject

python爬虫项目合集,从基础到js逆向,包含基础篇、自动化篇、进阶篇以及验证码篇。案例涵盖各大网站(xhs douyin weibo ins boss job,jd...),你将会学到有关爬虫以及反爬虫、自动化和验证码的各方面知识

veusz

Veusz scientific plotting application

Language:PythonLicense:GPL-2.0Stargazers:760Issues:37Issues:630

PasswordDic

渗透测试常用密码字典合集(持续更新)

dodrio

Exploring attention weights in transformer-based models with linguistic knowledge.

Language:SvelteLicense:MITStargazers:338Issues:6Issues:8

Proxifier-Keygen

Proxifier注册机

ctf-wscan

为ctf而生的web扫描器

APTMalware

APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples

yichen_Password_dictionary

逸尘的字典 渗透测试个人专用的字典,搜索网上,及自己平常收集的一些路径,其中信息包括HVV中常见的各大厂商的弱密码,web常见漏洞测试,会遇到的邮箱,密码,服务弱口令,中间件,子域名,漏洞路径,账户密码,等等,这些内容都是基于本人在实战中收集到的,其中包含Github上公布的密码字典整合,堪称最经典的字典,用这个足以满足日常src,渗透测试,资产梳理,红蓝对抗等前期探测工作。

BurpSuite

Burp Suite Professional 2023.*. * Loader Updated (with 2 loaders to choose from)

pretrain_bert_with_maskLM

使用Mask LM预训练任务来预训练Bert模型。训练垂直领域语料的模型表征,提升下游任务的表现。

data

Collection of data sources that can be used to provide context to security events

Language:JavaScriptLicense:NOASSERTIONStargazers:23Issues:15Issues:0
Language:Jupyter NotebookStargazers:9Issues:2Issues:0