jetming's starred repositories

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3602Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3442Issues:0Issues:0

GLM-4

GLM-4 series: Open Multilingual Multimodal Chat LMs | 开源多语言多模态对话模型

Language:PythonLicense:Apache-2.0Stargazers:4014Issues:0Issues:0

chatglm.cpp

C++ implementation of ChatGLM-6B & ChatGLM2-6B & ChatGLM3 & GLM4

Language:C++License:MITStargazers:2853Issues:0Issues:0

learn_python_reflection

学习通过python的反射机制来写一个插件化的框架

Language:PythonStargazers:1Issues:0Issues:0

Awesome-Chinese-LLM

整理开源的中文大语言模型,以规模较小、可私有化部署、训练成本较低的模型为主,包括底座模型,垂直领域微调及应用,数据集与教程等。

Stargazers:13852Issues:0Issues:0

Ai-Learn

人工智能学习路线图,整理近200个实战案例与项目,免费提供配套教材,零基础入门,就业实战!包括:Python,数学,机器学习,数据分析,深度学习,计算机视觉,自然语言处理,PyTorch tensorflow machine-learning,deep-learning data-analysis data-mining mathematics data-science artificial-intelligence python tensorflow tensorflow2 caffe keras pytorch algorithm numpy pandas matplotlib seaborn nlp cv等热门领域

Stargazers:9103Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1385Issues:0Issues:0

DB-GPT

AI Native Data App Development framework with AWEL(Agentic Workflow Expression Language) and Agents

Language:PythonLicense:MITStargazers:12772Issues:0Issues:0

Awesome-Text2SQL

Curated tutorials and resources for Large Language Models, Text2SQL, Text2DSL、Text2API、Text2Vis and more.

License:MITStargazers:1438Issues:0Issues:0

Clouditera.github.io

塑造未来的安全领域智能革命

Language:HTMLLicense:Apache-2.0Stargazers:558Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1612Issues:0Issues:0

Kap

An open-source screen recorder built with web technology

Language:TypeScriptLicense:MITStargazers:17828Issues:0Issues:0

EmbedAI

An app to interact privately with your documents using the power of GPT, 100% privately, no data leaks

Language:JavaScriptLicense:MITStargazers:2775Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6767Issues:0Issues:0

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

Language:PythonLicense:Apache-2.0Stargazers:53161Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6760Issues:0Issues:0
Language:PythonStargazers:41Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1311Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:2120Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5725Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2355Issues:0Issues:0

cobaltstrikefakeup

伪造cs上线流量,实现cs批量上线,欺骗防御

Language:PythonStargazers:34Issues:0Issues:0

shells

Script for generating revshells

Language:ShellLicense:MITStargazers:448Issues:0Issues:0

CVE-Master

收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.

Language:JavaScriptLicense:MITStargazers:166Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1289Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:2870Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4073Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:787Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8594Issues:0Issues:0