More
Stars
Zero shot vulnerability discovery using LLMs
A mod to make and play Terraria mods. Supports Terraria 1.4 (and earlier) installations
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
hax0rgb / InsecureShop
Forked from optiv/InsecureShopAn Intentionally designed Vulnerable Android Application built in Kotlin.
The repo contains a series of challenges for learning Frida for Android Exploitation.
A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…
自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
🚀 One-stop solution for creating your digital avatar from chat history 💡 Fine-tune LLMs with your chat logs to capture your unique style, then bind to a chatbot to bring your digital self to life. …
使用Glider将节点转换成爬虫代理池,每秒切换IP,本项目包含使用教程,并提供将clash订阅转换为glider所支持的格式
🌐 Make websites accessible for AI agents. Automate tasks online with ease.
Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.
Open-Source Remote Administration Tool For Windows C# (RAT)