Pinned Repositories
0x00sec
Repository for code and snippets posted on 0x00sec.org
1book
《Web安全之机器学习入门》
adtk
A Python toolkit for unsupervised anomaly detection in time series
alibabacloud-file-detect-python-sdk
goahead-gpl
Embedthis GoAhead Community Edition Web Server
GrowingNeuralGas
Simple implementation of the "growing neural gas" artificial neural network
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
Mario
Mario.NDR 基础框架
Probabilistic-Programming-and-Bayesian-Methods-for-Hackers
aka "Bayesian Methods for Hackers": An introduction to Bayesian methods + probabilistic programming with a computation/understanding-first, mathematics-second point of view. All in pure Python ;)
pylouvain
A Python implementation of the Louvain method to find communities in large networks
LittleHann's Repositories
LittleHann/goahead-gpl
Embedthis GoAhead Community Edition Web Server
LittleHann/alibabacloud-file-detect-python-sdk
LittleHann/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
LittleHann/Mario
Mario.NDR 基础框架
LittleHann/adtk
A Python toolkit for unsupervised anomaly detection in time series
LittleHann/Backstab
A tool to kill antimalware protected processes
LittleHann/Books
Some special ebooks
LittleHann/CodeAnalysis
Static Code Analysis
LittleHann/CyberBattleSim
An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
LittleHann/dangerzone
Take potentially dangerous PDFs, office documents, or images and convert them to a safe PDF
LittleHann/django-cool
django-cool
LittleHann/FlowiseAI-Railway
LittleHann/gadgetinspector
A byte code analyzer for finding deserialization gadget chains in Java applications
LittleHann/generative-ai-for-beginners
12 Lessons, Get Started Building with Generative AI 🔗 https://microsoft.github.io/generative-ai-for-beginners/
LittleHann/Godzilla
哥斯拉
LittleHann/ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
LittleHann/Kunlun-M
KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。
LittleHann/llama-dl
High-speed download of LLaMA, Facebook's 65B parameter GPT model
LittleHann/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
LittleHann/maloss
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages
LittleHann/PasteHunter
Scanning pastebin with yara rules
LittleHann/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
LittleHann/PHP-Parser
A PHP parser written in PHP
LittleHann/php-src
The PHP Interpreter
LittleHann/PL-Compiler-Resource
程序语言与编译技术相关资料(持续更新中)
LittleHann/PSTrace
Trace ScriptBlock execution for powershell v2
LittleHann/Red-Team-links
LittleHann/Static-Program-Analysis-Book
Getting started with static program analysis. 静态程序分析入门教程。
LittleHann/taint
Taint is a PHP extension, used for detecting XSS codes
LittleHann/WatchAD
AD Security Intrusion Detection System