fe1w0

fe1w0

Geek Repo

Company:CUMT -> XDU

Location:浙江杭州

Home Page:https://xzaslxr.xyz

Github PK Tool:Github PK Tool

fe1w0's starred repositories

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:108425Issues:1406Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59399Issues:1819Issues:0

openai-cookbook

Examples and guides for using the OpenAI API

Pake

🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用

Language:RustLicense:MITStargazers:25301Issues:153Issues:286

chatgpt-retrieval-plugin

The ChatGPT Retrieval Plugin lets you easily find personal or work documents by asking questions in natural language.

Language:PythonLicense:MITStargazers:20995Issues:327Issues:230

chatbox

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

Language:TypeScriptLicense:GPL-3.0Stargazers:20480Issues:126Issues:1408

carrot

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7462Issues:232Issues:2190

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7426Issues:186Issues:1911

Recaf

The modern Java bytecode editor

Language:JavaLicense:MITStargazers:5891Issues:165Issues:585

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4927Issues:76Issues:789

researchgpt

A LLM based research assistant that allows you to have a conversation with a research paper

Language:PythonLicense:MITStargazers:3548Issues:41Issues:61

FuzzingPaper

Recent Fuzzing Paper

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2267Issues:105Issues:502

awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

Tongsuo

铜锁/Tongsuo is a Modern Cryptographic Primitives and Protocols Library

Language:CLicense:Apache-2.0Stargazers:1087Issues:33Issues:268

fuzzingbook

Project page for "The Fuzzing Book"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1065Issues:42Issues:100

jazzer

Coverage-guided, in-process fuzzing for the JVM

Language:JavaLicense:NOASSERTIONStargazers:1003Issues:27Issues:145

ocd-mindmaps

Orange Cyberdefense mindmaps

SecurityList

A list for Web Security and Code Audit

obsidian-theme-maple

[Refactoring] Obsidian theme for desktop with graceful animation and awesome components

Language:SCSSLicense:MITStargazers:548Issues:5Issues:92

msmap

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:536Issues:13Issues:0

GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

Language:PythonLicense:MITStargazers:467Issues:10Issues:4

doop-mirror

Mirror of Doop: https://bitbucket.org/yanniss/doop

Language:JavaLicense:NOASSERTIONStargazers:131Issues:11Issues:9

SpringSecurity

A list for Spring Security

Language:JavaStargazers:117Issues:1Issues:0

rmi-deserialization

Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"

pyvfeed

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

MemShell

MemShell List

llama_index

LlamaIndex (formerly GPT Index) is a data framework for your LLM applications

Language:PythonLicense:MITStargazers:5Issues:0Issues:0