idlcode

idlcode

Geek Repo

Github PK Tool:Github PK Tool

idlcode's starred repositories

Chinese-Llama-2-7b

开源社区第一个能下载、能运行的中文 LLaMA2 模型!

Language:PythonLicense:Apache-2.0Stargazers:2221Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1114Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:916Issues:0Issues:0

AvoidkillingPHP

免杀PHP木马生成器

Language:PythonStargazers:130Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3176Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1571Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3213Issues:0Issues:0

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

Stargazers:592Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10372Issues:0Issues:0

seeyon_exp

致远OA综合利用工具

Language:PythonStargazers:376Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Language:PythonStargazers:407Issues:0Issues:0

Spring_All_Reachable

Spring漏洞综合利用工具

Language:JavaStargazers:612Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:164501Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12302Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9504Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1964Issues:0Issues:0
License:GPL-3.0Stargazers:18Issues:0Issues:0
Language:PythonStargazers:77Issues:0Issues:0
Language:C++License:MITStargazers:657Issues:0Issues:0

agile-admin

agile-admin vue3-element-plus-admin vue3.0 ts typescript element-plus vue-cli vue-router i18n vuex composition-api class-style vite pinia webpack 管理端 后台管理 admin模版框架 后端权限控制 动态加载路由 国际化 前端vue 后端java springboot 【私活神器,私活利器】

Language:VueLicense:MITStargazers:718Issues:0Issues:0

f403

用于渗透测试中对40x页面进行bypass并发扫描,采用go编写

Language:GoStargazers:251Issues:0Issues:0

go-webshell

A simple webshell written in Go.

Language:GoStargazers:27Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3739Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2797Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4835Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5036Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11530Issues:0Issues:0
Language:C++Stargazers:133Issues:0Issues:0

GLM-130B

GLM-130B: An Open Bilingual Pre-Trained Model (ICLR 2023)

Language:PythonLicense:Apache-2.0Stargazers:7645Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1764Issues:0Issues:0