Yeting Li (yetingli)

yetingli

Geek Repo

Company:IIE CAS

Location:Beijing, China

Home Page:https://yetingli.github.io/

Github PK Tool:Github PK Tool

Yeting Li's starred repositories

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:107768Issues:1397Issues:0

gpt_academic

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, moss等。

Language:PythonLicense:GPL-3.0Stargazers:62930Issues:262Issues:1542

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58883Issues:1815Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13009Issues:274Issues:284

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

ast-grep

⚡A CLI tool for code structural search, lint and rewriting. Written in Rust

Language:RustLicense:MITStargazers:6826Issues:24Issues:442

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6782Issues:102Issues:131

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6115Issues:259Issues:6

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5076Issues:141Issues:95

tag-security

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

Language:HTMLLicense:NOASSERTIONStargazers:2002Issues:156Issues:514

security-research-pocs

Proof-of-concept codes created as part of security research done by Google Security Team.

Language:C++License:Apache-2.0Stargazers:1849Issues:174Issues:0

sqlancer

Automated testing to find logic and performance bugs in database systems

Language:JavaLicense:MITStargazers:1453Issues:32Issues:138

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Language:PythonLicense:Apache-2.0Stargazers:1359Issues:38Issues:55

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1171Issues:23Issues:12

Mshell

Memshell-攻防内存马研究

Awesome-Binary-Similarity

An awesome & curated list of binary code similarity papers

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Static-Analysis-and-Automated-Code-Audit

静态分析及代码审计自动化相关资料收集

NCISurvey

Neural Code Intelligence Survey 2024; Reading lists and resources

awesome-database-testing

数据库测试资料 This repo is a collection of resources on testing database systems

Awesome-Grammar-Fuzzing

A curated list of Grammar based fuzzing research papers, codes, tutorials

IDS-Evasion

Evading Snort Intrusion Detection System.

Language:PythonStargazers:75Issues:5Issues:0

fuzzdrivergpt

A GPT-Based Fuzz Driver Generator

Language:PythonLicense:NOASSERTIONStargazers:42Issues:1Issues:0

SrcMarker

Code for paper "SrcMarker: Dual-Channel Source Code Watermarking via Scalable Code Transformations" (IEEE S&P 2024)

Language:PythonLicense:MITStargazers:14Issues:2Issues:2
Language:PythonLicense:GPL-2.0Stargazers:13Issues:1Issues:3

Rengar

Effective ReDoS Detection by Principled Vulnerability Modeling and Exploit Generation

Language:JavaStargazers:12Issues:0Issues:0