Q Ma (h0rs3fa11)

h0rs3fa11

Geek Repo

Location:Netherlands

Github PK Tool:Github PK Tool

Q Ma's starred repositories

masterPortfolio

🔥 The Complete Customizable Software Developer Portfolio Template which lets you showcase your work and provides each and every detail about you as Software Developer.

Language:JavaScriptLicense:MITStargazers:3380Issues:0Issues:0

evershop

🛍️ NodeJS E-commerce Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:3812Issues:0Issues:0

litgpt

20+ high-performance LLM implementations with recipes to pretrain, finetune and deploy at scale.

Language:PythonLicense:Apache-2.0Stargazers:8087Issues:0Issues:0

htable

High-order countermeasures for AES and DES

Language:CStargazers:21Issues:0Issues:0

sharedrop

Easy P2P file transfer powered by WebRTC - inspired by Apple AirDrop

Language:JavaScriptLicense:MITStargazers:8598Issues:0Issues:0

BioDrop

Connect to your audience with a single link. Showcase the content you create and your projects in one place. Make it easier for people to find, follow and subscribe.

Language:JavaScriptLicense:MITStargazers:5749Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:8135Issues:0Issues:0

gpt_academic

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, moss等。

Language:PythonLicense:GPL-3.0Stargazers:60884Issues:0Issues:0

hexo-theme-Nlvi

🎨A simple theme for hexo.

Language:JavaScriptLicense:MITStargazers:256Issues:0Issues:0

ssr-command-client

:airplane:The commend client of ssr based Python3

License:Apache-2.0Stargazers:977Issues:0Issues:0

openrasp-iast

IAST 灰盒扫描工具

Language:PythonLicense:Apache-2.0Stargazers:438Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:6014Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2830Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:9599Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18112Issues:0Issues:0

h1domains

HackerOne "in scope" domains

Language:PythonStargazers:383Issues:0Issues:0

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.

Language:JavaLicense:MITStargazers:442Issues:0Issues:0

xyflow

React Flow | Svelte Flow - Powerful open source libraries for building node-based UIs with React (https://reactflow.dev) or Svelte (https://svelteflow.dev). Ready out-of-the-box and infinitely customizable.

Language:TypeScriptLicense:MITStargazers:22244Issues:0Issues:0

warcannon

High speed/Low cost CommonCrawl RegExp in Node.js

Language:JavaScriptLicense:NOASSERTIONStargazers:241Issues:0Issues:0

PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language:PythonLicense:AGPL-3.0Stargazers:155Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12100Issues:0Issues:0
Stargazers:1406Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:3965Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8228Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55065Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5128Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8221Issues:0Issues:0

Charles2Postman

将Charles抓包文件,转为支持导入postman文件格式

Language:JavaScriptLicense:Apache-2.0Stargazers:83Issues:0Issues:0

idcardgenerator

身份证图片生成工具 generate an id card picture

Language:PythonLicense:GPL-3.0Stargazers:1405Issues:0Issues:0

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:535Issues:0Issues:0