Skip to content
View beike2020's full-sized avatar
  • ibeike.org
  • China HK

Block or report beike2020

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • SSH RCE PoC CVE-2024-6387

    C Updated Jul 2, 2024
  • nuclei Public

    Forked from projectdiscovery/nuclei

    基于YAML规则的高效定制漏洞扫描器

    Go MIT License Updated Jun 20, 2024
  • Vul-POC Public

    Forked from Threekiii/Awesome-POC

    一个漏洞POC知识库

    Updated May 8, 2024
  • garak Public

    Forked from leondz/garak

    LLM vulnerability scanner

    Python Apache License 2.0 Updated May 7, 2024
  • A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

    Python Other Updated May 7, 2024
  • ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

    MIT License Updated Apr 17, 2024
  • Advanced Wazuh Rules for more accurate threat detection. Feel free to implement within your own Wazuh environment, contribute, or fork!

    Python Updated Apr 16, 2024
  • langkit Public

    Forked from whylabs/langkit

    🔍 LangKit: An open-source toolkit for monitoring Large Language Models (LLMs). 📚 Extracts signals from prompts & responses, ensuring safety & security. 🛡️ Features include text quality, relevance m…

    Jupyter Notebook Apache License 2.0 Updated Apr 7, 2024
  • WindTerm Public

    Forked from kingToolbox/WindTerm

    A professional cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

    C Updated Apr 3, 2024
  • Universal and Transferable Attacks on Aligned Language Models

    Python MIT License Updated Mar 22, 2024
  • Chinese safety prompts for evaluating and improving the safety of LLMs. 中文安全prompts,用于评估和提升大模型的安全性。

    Apache License 2.0 Updated Feb 27, 2024
  • PromptInject is a framework that assembles prompts in a modular fashion to provide a quantitative analysis of the robustness of LLMs to adversarial prompt attacks. 🏆 Best Paper Awards @ NeurIPS ML …

    Python MIT License Updated Feb 26, 2024
  • Privacy Meter: An open-source library to audit data privacy in statistical and machine learning algorithms.

    Jupyter Notebook MIT License Updated Feb 9, 2024
  • autogen Public

    Forked from microsoft/autogen

    Enable Next-Gen Large Language Model Applications. Join our Discord: https://discord.gg/pAbnFJrkgZ

    Jupyter Notebook Creative Commons Attribution 4.0 International Updated Jan 10, 2024
  • PentestGPT Public

    Forked from GreyDGL/PentestGPT

    A GPT-empowered penetration testing tool

    Python MIT License Updated Jan 2, 2024
  • XAgent Public

    Forked from OpenBMB/XAgent

    An Autonomous LLM Agent for Complex Task Solving

    Python Apache License 2.0 Updated Dec 31, 2023
  • ActiveMQ-RCE Public

    Forked from X1r0z/ActiveMQ-RCE

    基于Go语言的ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具

    Go Updated Nov 30, 2023
  • Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥

    Python MIT License Updated Nov 15, 2023
  • appshark Public

    Forked from bytedance/appshark

    Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

    Kotlin Apache License 2.0 Updated Nov 10, 2023
  • chromedp Public

    Forked from chromedp/chromedp

    A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

    Go MIT License Updated Oct 27, 2023
  • Confluence后台rce

    Updated Oct 20, 2023
  • SBSCAN Public

    Forked from sule01u/SBSCAN

    SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行spring boot敏感信息扫描以及进行spring相关漏洞的扫描与验证。

    Python MIT License Updated Oct 19, 2023
  • zeek Public

    Forked from zeek/zeek

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.

    C++ Other Updated Oct 18, 2023
  • ares Public

    Forked from thu-ml/ares

    对机器学习算法进行对抗性、鲁班行基准测试的python库

    Python Apache License 2.0 Updated Oct 15, 2023
  • goquery Public

    Forked from PuerkitoBio/goquery

    A little like that j-thing, only in Go.

    Go BSD 3-Clause "New" or "Revised" License Updated Oct 12, 2023
  • Scaffolding for BPF application development with libbpf and BPF CO-RE

    C BSD 3-Clause "New" or "Revised" License Updated Oct 11, 2023
  • falco Public

    Forked from falcosecurity/falco

    Cloud Native Runtime Security

    C++ Apache License 2.0 Updated Oct 10, 2023
  • grype Public

    Forked from anchore/grype

    A vulnerability scanner for container images and filesystems

    Go Apache License 2.0 Updated Sep 24, 2023
  • prowler Public

    Forked from prowler-cloud/prowler

    Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and fore…

    Python Apache License 2.0 Updated Sep 23, 2023
  • HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。

    Java GNU General Public License v3.0 Updated Sep 12, 2023