-
anything-llm Public
Forked from Mintplex-Labs/anything-llmThe all-in-one Desktop & Docker AI application with built-in RAG, AI agents, No-code agent builder, and more.
JavaScript MIT License UpdatedFeb 26, 2025 -
PathOfBuilding-PoE2-v2 Public
Forked from PathOfBuildingCommunity/PathOfBuilding-PoE2-v2Temporary clone of PoB 2 so we can work on it until the main branch is fixed
Lua Other UpdatedJan 18, 2025 -
-
edgetunnel Public template
Forked from zizifn/edgetunnelRunning V2ray inside edge/serverless runtime
JavaScript GNU General Public License v2.0 UpdatedOct 11, 2024 -
OpenArk Public
Forked from BlackINT3/OpenArkThe Next Generation of Anti-Rookit(ARK) tool for Windows.
C++ GNU Lesser General Public License v2.1 UpdatedAug 28, 2024 -
remove-refusals-with-transformers Public
Forked from Sumandora/remove-refusals-with-transformersImplements harmful/harmless refusal removal using pure HF Transformers
Python Apache License 2.0 UpdatedJun 12, 2024 -
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedMay 22, 2024 -
rustdesk Public
Forked from rustdesk/rustdeskAn open-source remote desktop, and alternative to TeamViewer.
Rust GNU Affero General Public License v3.0 UpdatedMay 2, 2024 -
CdpSvcLPE Public
Forked from sailay1996/CdpSvcLPEWindows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
C++ UpdatedSep 15, 2022 -
nuclei Public
Forked from projectdiscovery/nucleiFast and customizable vulnerability scanner based on simple YAML based DSL.
Go MIT License UpdatedJan 5, 2022 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT GNU General Public License v3.0 UpdatedJan 3, 2022 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedDec 26, 2021 -
CVE-2021-44228-Apache-Log4j-Rce Public
Forked from y35uishere/apache-log4j-pocApache Log4j 远程代码执行
Dec 11, 2021
Awesome-Bugbounty-Writeups Public
Forked from devanshbatham/Awesome-Bugbounty-WriteupsA curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
linux-command Public
Forked from jaywcjlove/linux-commandLinux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux
Struts2-Scan Public
Forked from HatBoy/Struts2-ScanStruts2全漏洞扫描利用工具
FastjsonScan Public
Forked from Maskhe/FastjsonScan一个简单的Fastjson反序列化检测burp插件
GSIL Public
Forked from FeeiCN/GSILGitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
king-phisher Public
Forked from rsmusllp/king-phisherPhishing Campaign Toolkit
king-phisher-plugins Public
Forked from rsmusllp/king-phisher-pluginsPlugins for the King Phisher open source phishing campaign toolkit.
JNDI-Injection-Bypass Public
Forked from welk1n/JNDI-Injection-BypassSome payloads of JNDI Injection in JDK 1.8.0_191+
SecConArchive Public
Forked from riusksk/SecConArchiveSecurity Conference Archive
ctf-tools-1 Public
Forked from zardus/ctf-toolsSome setup scripts for security research tools.
Web_security Public
Forked from sunsiqi26/Web_securitySQLi漏洞、XSS漏洞、文件上传漏洞、代码审计、综合渗透实验
blindSQLi Public
Forked from 21y4d/blindSQLiA python based blind SQL injection exploitation script
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…