Skip to content
View float001's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report float001

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Captcha Bypass using GPT4-o

Python 674 51 Updated Jul 25, 2024

A collective list of free APIs

Python 311,919 33,286 Updated Aug 19, 2024

Ingest, parse, and optimize any data format ➡️ from documents to multimedia ➡️ for enhanced compatibility with GenAI frameworks

Python 4,923 408 Updated Aug 29, 2024

3D Visualization of an GPT-style LLM

TypeScript 3,765 415 Updated Aug 24, 2024

A one stop repository for generative AI research updates, interview resources, notebooks and much more!

7,259 1,493 Updated Sep 6, 2024

Grok open release

Python 49,406 8,325 Updated Aug 30, 2024

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 1,762 382 Updated Jun 19, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,262 1,067 Updated May 7, 2024

Linux Binary Exploitation

C 1,293 210 Updated Jun 15, 2021

Annotated Nginx Source(中文)

C 595 203 Updated Aug 21, 2024

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

C 935 193 Updated Dec 11, 2020

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Classic ASP 1,676 407 Updated Nov 15, 2020

LibZeroEvil & the Research Rootkit project.

C 586 198 Updated Dec 1, 2021

关于红队方面的学习资料

1,151 181 Updated Jan 3, 2024

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,789 862 Updated Aug 11, 2024

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

Python 341 123 Updated Dec 14, 2022

一个专注于聚合和记录各种SQL注入方法的wiki

JavaScript 570 108 Updated Mar 19, 2024

记录自己写的工具和学习笔记

PHP 428 180 Updated Dec 14, 2023

The solution of keyless proxy.

C 16 11 Updated Feb 16, 2019

The Cloud-Native API Gateway

Lua 14,280 2,486 Updated Sep 6, 2024

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Python 1,732 441 Updated Jan 2, 2020

XssPayload List . Usage:

Python 707 228 Updated Jan 15, 2020

Web Pentesting Fuzz 字典,一个就够了。

Python 7,388 2,400 Updated Nov 13, 2023

OpenResty's LuaJIT test suite based on Mike Pall's LuaJIT tests

Lua 29 12 Updated May 16, 2024

A lua web network framework.

C 323 88 Updated Jul 31, 2024

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most p…

C++ 2,674 645 Updated Sep 5, 2024

Python - 100天从新手到大师

Python 154,608 51,957 Updated Aug 15, 2024

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Python 2,117 486 Updated Nov 28, 2023

High-performance WAF built on the OpenResty stack

Perl 1,273 304 Updated Jan 31, 2024

static_disaster_recovery_systems ,智能的静态容灾系统

Lua 20 7 Updated Jan 24, 2021
Next