galaxylove's repositories

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Attack_Code

文章 Attack Code 的详细全文 希望是一篇不错的云安全入门材料

Language:ShellStargazers:0Issues:0Issues:0

ChatGPT-Next-Web

One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

License:NOASSERTIONStargazers:0Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

License:GPL-3.0Stargazers:0Issues:0Issues:0

curriculum_design

💻大学时的主要课程设计,包括【OOP(C++)-面向对象课程设计:教室管理系统】、【程序设计实践课程设计:小型超市库存与销售管理系统】、【操作系统课程设计:动态分区分配设计与实现】、【数据结构课程设计:基于哈希表的通讯录系统】、【软件体系结构课程设计:基于 C/S 架构的聊天室设计与实现】、【JavaEE课程设计:在线课堂管理平台的设计与实现】

Stargazers:0Issues:0Issues:0

CVE-2021-36260

海康威视RCE漏洞 批量检测和利用工具

Stargazers:0Issues:0Issues:0

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Stargazers:0Issues:0Issues:0

davinci-docker

Davinci Docker Deployment

License:Apache-2.0Stargazers:0Issues:0Issues:0

DecoyMini

🐝 A highly scalable, safe, free enterprise honeypots 一款高可扩展、安全、免费的企业级蜜罐系统

Stargazers:0Issues:0Issues:0

Golin

弱口令检测、端口扫描(协议识别,组件识别)、web目录扫描、子域名扫描、等保模拟定级、自动化运维、Windows基线核查、多线程Linux、MySql、Redis、Pgsql、SqlServer、Oracle、h3c、华为批量执行命令、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具

Stargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

neatlogic-cmdb

NeatLogic CMDB is a powerful enterprise-level configuration management platform that supports automated discovery, automated collection, topology mapping, and customizable configuration item models, among other features.

License:Apache-2.0Stargazers:0Issues:0Issues:0

NsePocsuite-lua

网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Stargazers:0Issues:0Issues:0

QeiPi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecOpsDev

项目介绍: 自己闲来无事所写以及工作中抽取的安全/运维/开发方面的代码小脚本 ,希望大家多多star支持。

Stargazers:0Issues:0Issues:0

SYSU_Courses

本仓库包含本人在中山大学计算机科学与技术专业的课程资料:计网、算法、并行、信号与系统、人工智能、信安、区块链、数据库、机器人、自然语言处理、高级算法等。

Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0