Skip to content
View kw3h4's full-sized avatar

Block or report kw3h4

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A toolkit for Light Log Anomaly Detection [ICSE'24]

Python 15 3 Updated Jan 21, 2024

Log-based Anomaly Detection with Deep Learning: How Far Are We? (ICSE 2022, Technical Track)

Python 160 41 Updated Oct 3, 2023

A machine learning toolkit for log-based anomaly detection [ISSRE'16]

Jupyter Notebook 1,267 423 Updated Apr 24, 2024

A machine learning toolkit for log parsing [ICSE'19, DSN'16]

Python 1,554 551 Updated Jan 28, 2024

A large collection of system log datasets for AI-driven log analytics [ISSRE'23]

1,697 587 Updated Sep 12, 2024

Max搶票機器人(maxbot) help you quickly buy your tickets

Python 26 12 Updated Jan 12, 2023

Damn Vulnerable Web Application (DVWA)

PHP 9,978 3,439 Updated Sep 9, 2024

A GPT-empowered penetration testing tool

Python 6,968 834 Updated Jun 22, 2024

cve-search - a tool to perform local searches for known vulnerabilities

Python 2,274 589 Updated Sep 4, 2024

Build a local copy of CPE(Common Platform Enumeration)

Go 91 32 Updated Sep 9, 2024

All image quality metrics you need in one package.

Python 587 72 Updated Oct 4, 2023

A curated list of data mining papers about fraud detection.

Python 1,593 302 Updated Mar 16, 2024

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,234 1,813 Updated Sep 11, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,556 723 Updated Mar 22, 2023

A malicious LDAP server for JNDI injection attacks

Java 995 219 Updated Sep 28, 2023

Shiro<=1.2.4反序列化,一键检测工具

Python 976 141 Updated Mar 4, 2021

MS17-010

Python 2,128 1,103 Updated Jun 20, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,439 4,426 Updated Sep 8, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,969 224 Updated Jun 9, 2024

My note about Cyber Security, in Chinese, English or Meow language

207 17 Updated Sep 25, 2023

Official OWASP Top 10 Document Repository

HTML 4,234 824 Updated Sep 3, 2024

🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)

Perl 78 14 Updated Aug 11, 2022

Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.

Python 120 27 Updated Mar 24, 2023

Exchange Server support tools and scripts

PowerShell 1,209 337 Updated Sep 11, 2024

Metasploit Framework

Ruby 33,732 13,887 Updated Sep 11, 2024

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 166,390 44,040 Updated Sep 12, 2024

CTFs as you need them

Python 5,525 2,055 Updated Sep 11, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,588 1,469 Updated Jul 22, 2024

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 4,813 765 Updated Sep 6, 2024
Next