liuhyzhy0909's Stars
langchain-ai/langchain
🦜🔗 Build context-aware reasoning applications
lobehub/lobe-chat
🤯 Lobe Chat - an open-source, modern-design AI chat framework. Supports Multi AI Providers( OpenAI / Claude 3 / Gemini / Ollama / Qwen / DeepSeek), Knowledge Base (file upload / knowledge management / RAG ), Multi-Modals (Vision/TTS/Plugins/Artifacts). One-click FREE deployment of your private ChatGPT/ Claude application.
blackorbird/APT_REPORT
Interesting APT Report Collection And Some Special IOC
Clouditera/SecGPT
SecGPT网络安全大模型
mitre/cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
aptnotes/data
APTnotes data
OpenBMB/VisCPM
[ICLR'24 spotlight] Chinese and English Multimodal Large Model Series (Chat and Paint) | 基于CPM基础模型的中英双语多模态大模型系列
s7ckTeam/Glass
Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。
splunk/attack_data
A repository of curated datasets from various attacks
GhostWolfLab/APT-Individual-Combat-Guide
《APT Individual Combat Guide》
mitre-attack/mitreattack-python
A python module for working with ATT&CK
mitre-attack/attack-datasources
This content is analysis and research of the data sources currently listed in ATT&CK.
gfek/Real-CyberSecurity-Datasets
Public datasets to help you address various cyber security problems.
HG-ha/ICP_Query
ICP备案查询,从工业和信息化部政务服务平台抓取实时数据,提供本地API,自动过验证码,支持Web、APP、小程序、快应用名称查询,违法违规应用查询,支持根据备案号查询,支持根据企业名称查询
NomadCN112/Chinese-translation-ATT-CK-framework
ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可
cipher387/awesome-ip-search-engines
This repository contains tutorials and tools for working with IP search engines. Search engines that search all devices connected to the Internet and collect a lot of different information about them (open ports, protocols used for data transfer, Whois information etc)).
MISP/MISP-maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
seccmd/Attack_CN
ATT&CK 中文版
STRUGGLE1999/LangChain-ChatGLM3
学习ChatGLM3模型和LangChain框架的架构与核心功能,并基于LangChain+ChatGLM3实现本地知识库问答。
vmapps/attack2neo
Import Mitre Att&ck into Neo4j database
hubo0417/EasyGC
集成了LLM与SDXL的AIGC应用程序
dfir-ronin/APT-OpenIOC-Detection-Rules
This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat groups.
NewBee119/Attack-Technique-Dataset
A dataset containing APT group related articles and MITRE ATT&CK technique descriptions
themains/know_your_ip
Know Your IP: Get location, blacklist status, shodan and censys results, and more.
manning23/ATTCK-technical-data
ATT&CK技战术数据
stmtstk/mitre_attack_csv
Script to produce ATT&CK CSV files and MITRE ATT&CK CSV data storage
meatyite/python-abuseipdb
A Python object oriented wrapper for AbuseIPDB v2 API
jnadvid/APT_info
Recopilacion de información sobre las campañas APT y campañas cibercriminales, ordenada por años.
Silence-Rain/IPCIS_IDN_Observation_System
A information analysis system included by IPCIS (IP Comprehensive Information System)
Antharia/att-ck-dataset
Python scripts to query ATT&CK dataset with STIX2