Skip to content
View DCJ666's full-sized avatar

Block or report DCJ666

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,986 398 Updated Mar 12, 2025

User-friendly AI Interface (Supports Ollama, OpenAI API, ...)

JavaScript 89,197 11,162 Updated Apr 13, 2025

用于Webshell木马免杀、流量加密传输,多多支持star

825 68 Updated Apr 4, 2025

首个由DeepSeek独立开发的AI网络安全工具箱

Python 557 91 Updated Mar 6, 2025

Model Context Protocol server for secure command-line interactions on Windows systems

JavaScript 130 24 Updated Mar 3, 2025

Model Context Protocol Servers

JavaScript 35,405 3,791 Updated Apr 11, 2025

二进制安全系列课程。以 CTF(Capture The Flag) 为导向,预计将会包括 Basic(基础知识)、 Pwn(二进制漏洞利用) 与 Reverse(逆向工程) 三部分主要内容以及 Other(其他内容)。

92 5 Updated Apr 12, 2025

MCP Server for IDA Pro

Python 1,302 121 Updated Apr 13, 2025

Full Stack application for retrieving Stock Data and News using LLM, LangChain and LangGraph

Python 585 85 Updated Dec 8, 2024

《方糖AI自编程入门》用自然语言和 AI 写出复杂的商业应用。Here’s how.

649 38 Updated Jan 20, 2025

Ai迷思录(应用与安全指南)

918 92 Updated Mar 24, 2025

Prompt越狱手册

2,345 253 Updated Dec 17, 2024

网络空间资产测绘、ICP备案、天眼查股权结构图、IP138域名解析与IP反查、外部HTTP调用与小程序反编译。

TypeScript 393 36 Updated Apr 13, 2025

Xtools 是一款 Sublime Text 插件,同时是一款简单的资产处理|命令行调用工具。

Python 205 13 Updated Nov 10, 2024

Penetration Testing AI Assistant based on open source LLMs.

Python 64 13 Updated Apr 9, 2025

本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。

123 18 Updated Jan 5, 2024

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Java 1,051 51 Updated Mar 6, 2025

Source code about machine learning and security.

Python 2,025 665 Updated Sep 2, 2022

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,105 252 Updated Jun 9, 2024

Metasploit Framework

Ruby 35,322 14,258 Updated Apr 13, 2025

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 1,124 67 Updated Apr 3, 2025

Comfortably monitor your Internet traffic 🕵️‍♂️

Rust 23,279 711 Updated Apr 13, 2025

一个基于wails的练习项目,用于动态切换ip的代理池工具,界面友好上手简单。

Go 62 6 Updated Feb 18, 2025

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Go 7,292 412 Updated Apr 11, 2025

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Go 1,647 228 Updated Feb 12, 2025

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 1,405 624 Updated Mar 17, 2025

安全服务集成化工具平台,希望能帮助你少开几个应用测试

Go 719 89 Updated Apr 12, 2025

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

2,066 129 Updated Apr 7, 2025

互联网资产综合扫描/攻击面测绘

Go 509 62 Updated Apr 2, 2025

Find, verify, and analyze leaked credentials

Go 18,726 1,824 Updated Apr 11, 2025
Next