pupiles's starred repositories

chinese-llm-benchmark

中文大模型能力评测榜单:目前已囊括106个大模型,覆盖chatgpt、gpt4o、百度文心一言、阿里通义千问、讯飞星火、商汤senseChat、minimax等商用模型, 以及百川、qwen2、glm4、yi、书生internLM2、llama3等开源大模型,多维度能力评测。不仅提供能力评分排行榜,也提供所有模型的原始输出结果!

Stargazers:2115Issues:0Issues:0

goutil

💪 Helper Utils(700+): int, byte, string, array/slice, map, struct, dump, convert/format, error, web/http, cli/flag, OS/ENV, filesystem, system, test/assert, time and more. Go 常用的一些工具函数:数字,字符串,数组,Map,结构体,反射,文本,文件,错误,时间日期,特殊处理,格式化,常用信息获取等等

Language:GoLicense:MITStargazers:1923Issues:0Issues:0

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language:C++License:AGPL-3.0Stargazers:2621Issues:0Issues:0

algo

algo == common algorithm data structures for Golang.

Language:GoLicense:MITStargazers:3Issues:0Issues:0

color

Color package for Go (golang)

Language:GoLicense:MITStargazers:7216Issues:0Issues:0

llvm

Library for interacting with LLVM IR in pure Go.

Language:GoLicense:0BSDStargazers:1175Issues:0Issues:0

go-ast-book

:books: 《Go语言定制指南》(原名:Go语法树入门/开源免费图书/Go语言进阶/掌握抽象语法树/Go语言AST)

Language:GoStargazers:5314Issues:0Issues:0

bypassWAF

bypassD盾、安全狗、云锁

Language:PythonStargazers:105Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10505Issues:0Issues:0

CMWTAT_Digital_Edition

CloudMoe Windows 10/11 Activation Toolkit get digital license, the best open source Win 10/11 activator in GitHub. GitHub 上最棒的开源 Win10/Win11 数字权利(数字许可证)激活工具!

Language:C#License:NOASSERTIONStargazers:14820Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3805Issues:0Issues:0

k8s-security

Kubernetes security notes and best practices

Language:ShellStargazers:710Issues:0Issues:0

awesome-home-networking-cn

家庭网络知识整理

Stargazers:1753Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1428Issues:0Issues:0

ReconNote

Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters

Language:VueStargazers:411Issues:0Issues:0

CrawlerVuln

一个NodeJS实现的漏扫动态爬虫

Language:JavaScriptLicense:GPL-3.0Stargazers:80Issues:0Issues:0

chromium_for_spider

dynamic crawler for web vulnerability scanner

Language:HTMLStargazers:252Issues:0Issues:0

pyppeteer

Headless chrome/chromium automation library (unofficial port of puppeteer)

Language:PythonLicense:NOASSERTIONStargazers:3576Issues:0Issues:0

magic-python

Python 黑魔法手册

Language:PythonStargazers:3308Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3595Issues:0Issues:0

fastjson-1.2.47-RCE

Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法

Language:JavaStargazers:399Issues:0Issues:0

BadPotato

Windows 权限提升 BadPotato

Language:C#Stargazers:778Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1816Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4085Issues:0Issues:0

Xray_and_crwlergo_in_server

雇一位免费的360工程师和一位长亭工程师为你挖洞,还有听话的server酱给你汇报

Language:PythonStargazers:193Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7437Issues:0Issues:0

javaboy-code-samples

公众号【江南一点雨】文章案例汇总,技术文章请戳这里----->

Language:JavaStargazers:1351Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7325Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4751Issues:0Issues:0

JNDI-Injection-Bypass

Some payloads of JNDI Injection in JDK 1.8.0_191+

Language:JavaStargazers:463Issues:0Issues:0