Q4n's Stars
THUDM/ChatGLM-6B
ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型
ymcui/Chinese-LLaMA-Alpaca
中文LLaMA&Alpaca大语言模型+本地CPU/GPU训练部署 (Chinese LLaMA & Alpaca LLMs)
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
docker/docker-bench-security
The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.
acheong08/EdgeGPT
Reverse engineered API of Microsoft's Bing Chat AI
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Threekiii/Awesome-POC
一个漏洞POC知识库 目前数量 1000+
google/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
neargle/my-re0-k8s-security
:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
ading2210/poe-api
[UNMAINTAINED] A reverse engineered Python API wrapper for Quora's Poe, which provides free access to ChatGPT, GPT-4, and Claude.
acheong08/Bard
Python SDK/API for reverse engineered Google Bard
GJDuck/e9patch
A powerful static binary rewriting tool
nccgroup/exploit_mitigations
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
mzjdy/MobaXterm-Keygen
MobaXterm Keygen Originally by DoubleLabyrinth
ufrisk/LeechCore
LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent
gregkh/linux
Linux kernel stable tree mirror
lrh2000/StackRot
CVE-2023-3269: Linux kernel privilege escalation vulnerability
tuna/tunasync-scripts
Custom scripts for mirror jobs
bcoles/kasld
Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).
bnagy/crashwalk
Bucket and triage on-disk crashes. OSX and Linux.
nccgroup/GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
star-sg/CVE
A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.
Wh04m1001/CVE-2023-36874
nccgroup/libslub
synacktiv/CVE-2023-35001
Pwn2Own Vancouver 2023 Ubuntu LPE exploit
n3m1sys/CVE-2023-22809-sudoedit-privesc
A script to automate privilege escalation with CVE-2023-22809 vulnerability
kungfulon/nf-tables-lpe
Jiggly-Puffs/io_uring_LPE
mdulin2/house-of-muney
Code execution via corrupting mmap malloc chunks with ASLR bypass
pray77/CVE-2023-3640
SCTF 2023 kernel pwn && CVE-2023-3640