4ut15m's starred repositories

LoRA

Code for loralib, an implementation of "LoRA: Low-Rank Adaptation of Large Language Models"

Language:PythonLicense:MITStargazers:9872Issues:0Issues:0

SpringExploitGUI

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

Stargazers:195Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:189Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:658Issues:0Issues:0

HikvisionExploitGUI

海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式

Stargazers:77Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:795Issues:0Issues:0

d-eyes

D-Eyes为M-SEC社区一款检测与响应工具

Language:YARALicense:GPL-3.0Stargazers:456Issues:0Issues:0

ysoserial-su18

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:8Issues:0Issues:0

ChatCopilot

ChatCopilot 是一款用 golang 实现的获取微信聊天记录并支持实时存储到数据库的工具,支持在 MacOS 上运行

Language:GoStargazers:117Issues:0Issues:0

nuclei-templates

nuclei-templates 4W+已校验

Language:PythonStargazers:86Issues:0Issues:0

oday

javafx编写的poc管理工具和漏洞扫描的小工具

Language:JavaStargazers:301Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:806Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

Stargazers:2637Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8707Issues:0Issues:0

httpstat

It's like curl -v, with colours.

Language:GoLicense:MITStargazers:7003Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:848Issues:0Issues:0

remotejs

remote execute js when debugger.paused

Language:GoLicense:Apache-2.0Stargazers:40Issues:0Issues:0

codeql_compile

自动反编译闭源应用,创建codeql数据库

Language:PythonStargazers:291Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:399Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2163Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3215Issues:0Issues:0

seq2seq-web-attack-detection

The implementation of the Seq2Seq model for web attack detection. The Seq2Seq model is usually used in Neural Machine Translation. The main goal of this project is to demonstrate the relevance of the NLP approach for web security.

Language:Jupyter NotebookLicense:MITStargazers:151Issues:0Issues:0

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Language:GoLicense:MITStargazers:240Issues:0Issues:0

TextClassify_with_BERT

使用BERT模型做文本分类;面向工业用途

Language:PythonStargazers:215Issues:0Issues:0

graduation_design

毕业设计——基于监督学习的web入侵检测系统(0day收集器)

Language:Jupyter NotebookStargazers:50Issues:0Issues:0

Machine-Learning-Based-Intrution-Detection-System

基于机器学习的入侵检测系统

Language:PythonLicense:Apache-2.0Stargazers:54Issues:0Issues:0

IDS-CNN

使用卷积神经网络进行网络入侵检测,正确率可达99.5%

Language:PythonStargazers:158Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Language:C++Stargazers:259Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:2037Issues:0Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15906Issues:0Issues:0