0pt1mus's starred repositories

MetaGPT

🌟 The Multi-Agent Framework: First AI Software Company, Towards Natural Language Programming

Language:PythonLicense:MITStargazers:43379Issues:894Issues:624

GitHubDaily

坚持分享 GitHub 上高质量、有趣实用的开源技术教程、开发者工具、编程网站、技术资讯。A list cool, interesting projects of GitHub.

HowToLiveLonger

程序员延寿指南 | A programmer's guide to live longer

outline

The fastest knowledge base for growing teams. Beautiful, realtime collaborative, feature packed, and markdown compatible.

Language:TypeScriptLicense:NOASSERTIONStargazers:26996Issues:163Issues:2806

gost

GO Simple Tunnel - a simple tunnel written in golang

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8910Issues:198Issues:1483

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8282Issues:280Issues:455

NTrace-core

NextTrace, an open source visual route tracking CLI tool

Language:GoLicense:GPL-3.0Stargazers:5573Issues:31Issues:102

OpenCopilot

🤖 🔥 Language-to-actions engine

Language:TypeScriptLicense:MITStargazers:4980Issues:47Issues:104

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2365Issues:156Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1962Issues:34Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1733Issues:48Issues:29

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1679Issues:39Issues:73

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1408Issues:12Issues:13

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1347Issues:27Issues:47

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1337Issues:16Issues:60

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

myscan

myscan 被动扫描

Language:PythonLicense:GPL-2.0Stargazers:654Issues:18Issues:14

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

huntly

Huntly, information management tool, rss reader, automatic saving browsed contents include tweets, github stars management tool. 信息管理工具、RSS 阅读器、GitHub stars 管理、推文管理、自动记录浏览过的文章。

Language:TypeScriptLicense:Apache-2.0Stargazers:158Issues:1Issues:0

FuYao

FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用

Language:PythonLicense:MITStargazers:152Issues:7Issues:4

GitSint

🕵️ OSINT Tool (github tracker)

Language:PythonLicense:GPL-3.0Stargazers:117Issues:5Issues:2

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:33Issues:7Issues:0

xiSearch

本地以图搜图工具

Language:CSSStargazers:7Issues:1Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

License:Apache-2.0Stargazers:3Issues:0Issues:0

CVE-PoC-Exploits

CVE-PoC-Exploits! (Work in progress...)

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

monitor

漏洞监控平台——Monitor。目前实现了监控GitHub、微软、CNNVD三者的漏洞信息,并使用企业微信实时推送。还可以使用邮箱推送,默认关闭。

Stargazers:1Issues:0Issues:0