Skip to content
View faitHme000123's full-sized avatar

Block or report faitHme000123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Xray-REALITY 管理脚本

Shell 359 73 Updated Feb 16, 2024

The Memory layer for your AI apps

Python 21,900 2,001 Updated Sep 23, 2024

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Python 440 85 Updated Jul 14, 2024

Kernel development & exploitation practice environment.

C 207 30 Updated Sep 10, 2023

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,242 295 Updated Apr 17, 2024

Dex to Java decompiler

Java 41,062 4,814 Updated Sep 23, 2024

List of XSS Vectors/Payloads

1,161 254 Updated Aug 26, 2024

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 35,413 7,445 Updated Sep 22, 2024

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 378 50 Updated Sep 14, 2024

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,002 253 Updated Sep 12, 2024

A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.

Go 145 18 Updated Sep 6, 2022

GLM-4 series: Open Multilingual Multimodal Chat LMs | 开源多语言多模态对话模型

Python 4,679 378 Updated Sep 11, 2024

The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) serve…

42 13 Updated May 14, 2022

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,831 582 Updated Jul 20, 2021

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

C 117 39 Updated Sep 13, 2021

Damn Vulnerable Web Application (DVWA)

PHP 10,017 3,457 Updated Sep 23, 2024

CVE-2021-4034 1day

C 1,951 510 Updated Jun 8, 2022

Six Degrees of Domain Admin

Go 1,052 106 Updated Sep 23, 2024

Six Degrees of Domain Admin

PowerShell 9,760 1,717 Updated Jun 28, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 276 60 Updated Apr 16, 2024

An OOB interaction gathering server and client library

Go 3,327 353 Updated Sep 23, 2024

Large-scale Self-supervised Pre-training Across Tasks, Languages, and Modalities

Python 19,580 2,498 Updated Aug 28, 2024

A client for kubelet

Go 734 83 Updated Aug 5, 2024

eBPF Observability - Distributed Tracing and Profiling

Go 2,815 310 Updated Sep 23, 2024

Drag & drop UI to build your customized LLM flow

TypeScript 30,027 15,496 Updated Sep 23, 2024

Set of tools to assess and improve LLM security.

Python 2,531 420 Updated Sep 17, 2024

LLM 安全资料收集与学习

14 2 Updated Jun 28, 2024

An LLM-based Web Navigating Agent (KDD'24)

Python 581 46 Updated May 5, 2024

Llama3、Llama3.1 中文仓库(随书籍撰写中... 各种网友及厂商微调、魔改版本有趣权重 & 训练、推理、评测、部署教程视频 & 文档)

Python 3,953 320 Updated Sep 16, 2024
Next