-
Guilin University Of Electronic Technology
- No. 1, Jinji Road, Qixing District, Guilin City, Guangxi Zhuang Autonomous Region.
-
14:39
(UTC +08:00) - http://www.guet.edu.cn
Highlights
- Pro
Lists (4)
Sort Name ascending (A-Z)
Stars
Official repo for GPTFUZZER : Red Teaming Large Language Models with Auto-Generated Jailbreak Prompts
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…
A V2Ray client for Android, support Xray core and v2fly core
Tool for advanced mining for content on Github
Automatic SQL injection and database takeover tool
windows-kernel-exploits Windows平台提权漏洞集合
Curated list of chatgpt prompts from the top-rated GPTs in the GPTs Store. Prompt Engineering, prompt attack & prompt protect. Advanced Prompt Engineering papers.
All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities
Pre-Built Vulnerable Environments Based on Docker-Compose
SpringBlade 4.0 架构核心工具包,SpringBlade 是一个由商业级项目升级优化而来的微服务架构,采用Spring Boot 3.2 、Spring Cloud 2023 等核心技术构建,完全遵循阿里巴巴编码规范。提供基于React和Vue的两个前端框架用于快速搭建企业级的SaaS多租户微服务平台。 官网:https://bladex.cn
ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。
Build smaller, faster, and more secure desktop and mobile applications with a web frontend.
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
An Open-Source Package for Knowledge Embedding (KE)
一款长亭自研的完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Using system APIs directly with adb/root privileges from normal apps through a Java process started with app_process.
🦜🔗 Build context-aware reasoning applications
This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.
网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool