Pinned Repositories
-Baseline-check
windows和linux基线检查,配套自动化检查脚本。纯手打。
01
The open-source language model computer
17thHC-SecureCpp-v2
17th Hacking Camp - C++ secure coding guidelines example code
2023Hvv
2023 HVV情报速递~
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
50M_CTF_Writeup
$50 Million CTF from Hackerone - Writeup
90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
SystemSecurity-ReverseAnalysis
该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
rainser's Repositories
rainser/01
The open-source language model computer
rainser/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
rainser/ai-diagram-generator
A cool AI Diagram generator from a given topic, that streams the partial diagrams from the incomplete JSONs during generation. Built using LlamaIndex, Vercel AI SDK.
rainser/awesome-soc
A collection of sources of documentation, as well as field best practices, to build/run a SOC
rainser/ChatGPT-for-Translation
Use Python and ChatGPT for translation. 利用Python和ChatGPT完成翻译
rainser/CVE-2023-42820
CVE-2023-42820
rainser/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
rainser/Disable-Windows-Defender-
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
rainser/duix.ai
rainser/forensictools
Collection of forensic tools
rainser/GOAD
game of active directory
rainser/gpt_academic
为ChatGPT/GLM提供实用化交互界面,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm2等本地模型。兼容文心一言, moss, llama2, rwkv, claude2, 通义千问, 书生, 讯飞星火等。
rainser/grumpy
OGC WMS server allowing custom rendered layers in java
rainser/HackerGPT-2.0
rainser/KQL-threat-hunting-queries
A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft 365 Defender.
rainser/kubeshark
The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and clusters. Inspired by Wireshark, purposely built for Kubernetes
rainser/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
rainser/napkins
napkins.dev – from screenshot to app
rainser/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
rainser/NucleiFuzzer
NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
rainser/openai-translator
基于 ChatGPT API 的划词翻译浏览器插件和跨平台桌面端应用 - Browser extension and cross-platform desktop application for translation based on ChatGPT API.
rainser/OSINTko
OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts
rainser/PacketSpy
PacketSpy
rainser/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
rainser/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
rainser/ransomwatch
the transparent ransomware claim tracker 🥷🏼🧅🖥️
rainser/retoolkit
Reverse Engineer's Toolkit
rainser/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
rainser/vulnerable-code-snippets
Twitter vulnerable snippets
rainser/web-check
🕵️♂️ All-in-one OSINT tool for analysing any website