Skip to content
View RASSec's full-sized avatar
🚙
I may be slow to respond.
🚙
I may be slow to respond.
Block or Report

Block or report RASSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • SharpWeb Public

    Forked from StarfireLab/SharpWeb

    一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

    C# Updated Oct 9, 2023
  • QmaoTai Public

    Forked from chao325/QmaoTai

    抢茅台2023最新,京东抢茅台,淘宝抢茅台 QmaoTai

    Python 1 GNU General Public License v3.0 Updated Oct 7, 2023
  • C Updated Oct 5, 2023
  • daydayEXP Public

    Forked from bcvgh/daydayEXP

    支持自定义Poc文件的图形化漏洞利用工具

    Java Updated Sep 27, 2023
  • maltrail Public

    Forked from stamparm/maltrail

    Malicious traffic detection system

    Python MIT License Updated Sep 21, 2023
  • 实战沉淀字典

    Updated Sep 20, 2023
  • Sudomy Public

    Forked from screetsec/Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

    Shell MIT License Updated Sep 19, 2023
  • Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain

    Python Apache License 2.0 Updated Sep 11, 2023
  • DarkAngel Public

    Forked from Bywalks/DarkAngel

    DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、企业微信通知。

    Ruby MIT License Updated Aug 30, 2023
  • ecapture Public

    Forked from gojue/ecapture

    capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Aarch64, Android(GKI) Aarch64.

    C Apache License 2.0 Updated Aug 29, 2023
  • LoaderFly Public

    Forked from wangfly-me/LoaderFly

    助力每一位RT队员,快速生成免杀木马

    C Updated Aug 25, 2023
  • textgen Public

    Forked from shibing624/textgen

    TextGen: Implementation of Text Generation models, include LLaMA, BLOOM, GPT2, BART, T5, SongNet and so on. 文本生成模型,实现了包括LLaMA,ChatGLM,BLOOM,GPT2,Seq2Seq,BART,T5,UDA等模型的训练和预测,开箱即用。

    Python Apache License 2.0 Updated Aug 25, 2023
  • OpenSCA is a Software Composition Analysis (SCA) solution that supports detection of open source component dependencies and vulnerabilities.

    Go Apache License 2.0 Updated Aug 25, 2023
  • HVVault Public

    Forked from iamHuFei/HVVault

    梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

    Updated Aug 25, 2023
  • iMonitor Public

    Forked from wecooperate/iMonitor

    iMonitor(冰镜 - 终端行为分析系统)

    C++ GNU Affero General Public License v3.0 Updated Aug 24, 2023
  • 2023Hvv Public

    Forked from ibaiw/2023Hvv

    2023 HVV情报速递~

    Updated Aug 24, 2023
  • Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

    Python Updated Aug 23, 2023
  • KCon Public

    Forked from knownsec/KCon

    KCon is a famous Hacker Con powered by Knownsec Team.

    JavaScript Updated Aug 23, 2023
  • This repo was a simple way to implement Lora to fine-tuning ChatGLM2.这个项目是用LORA微调chatglm2的简单实现。

    Python Updated Aug 21, 2023
  • 中文nlp解决方案(大模型、数据、模型、训练、推理)

    Python MIT License Updated Aug 21, 2023
  • ChatGLM2-6B 全参数微调,支持多轮对话的高效微调。

    Python Apache License 2.0 Updated Aug 21, 2023
  • llama-gpt Public

    Forked from getumbrel/llama-gpt

    A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device.

    TypeScript MIT License Updated Aug 20, 2023
  • EasySpider Public

    Forked from NaiboWang/EasySpider

    A visual no-code/code-free web crawler/spider易采集:一个可视化爬虫软件,可以无代码图形化的设计和执行爬虫任务

    JavaScript GNU Affero General Public License v3.0 Updated Aug 20, 2023
  • 2023HW-POC

    Updated Aug 20, 2023
  • 用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

    Java Updated Aug 19, 2023
  • 🛰️ 基于真实医疗对话数据在ChatGLM上进行LoRA、P-Tuning V2、Freeze、RLHF等微调,我们的眼光不止于医疗问答

    Python Updated Aug 19, 2023
  • spiderfoot Public

    Forked from smicallef/spiderfoot

    SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

    Python MIT License Updated Aug 18, 2023
  • Rubeus Public

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# Other Updated Aug 15, 2023
  • zgrab2 Public

    Forked from zmap/zgrab2

    Fast Go Application Scanner

    Go Other Updated Aug 8, 2023
  • Boom Public

    Forked from Fly-Playgroud/Boom

    Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具

    Other Updated Aug 6, 2023