Skip to content
View Rainism's full-sized avatar
  • Sichuan

Block or report Rainism

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
36 stars written in HTML
Clear filter

本项目旨在分享大模型相关技术原理以及实战经验(大模型工程化、大模型应用落地)

HTML 22,306 2,610 Updated Dec 3, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,398 1,463 Updated Sep 17, 2025

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 7,154 2,034 Updated Dec 5, 2025

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,365 1,225 Updated Feb 13, 2025

Web-Security-Learning

HTML 4,289 1,013 Updated Oct 2, 2021

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

HTML 3,590 899 Updated Sep 26, 2022

Dirty COW

HTML 3,426 933 Updated Aug 12, 2019

AI-Powered Python & Python-Powered AI (Python-Use)

HTML 3,134 290 Updated Dec 16, 2025

《FRIDA操作手册》by @hluwa @r0ysue

HTML 3,118 621 Updated Nov 4, 2019

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,476 384 Updated Oct 12, 2023

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

HTML 1,393 237 Updated Dec 16, 2025

Software-Security-Learning

HTML 1,277 293 Updated Aug 31, 2022

Microsoft » Windows 10 : Security Vulnerabilities

HTML 923 208 Updated Nov 26, 2025

Powershell攻击指南----黑客后渗透之道

HTML 864 194 Updated Jul 10, 2020

Repository for information about 0-days exploited in-the-wild.

HTML 845 84 Updated Sep 17, 2025

Flash钓鱼弹窗优化版

HTML 644 177 Updated Nov 18, 2022

My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.

HTML 568 94 Updated Nov 3, 2025

MITRE ATT&CK Website

HTML 555 157 Updated Dec 11, 2025

Automatically exported from code.google.com/p/domxsswiki

HTML 547 80 Updated May 12, 2018

Drltrace is a library calls tracer for Windows and Linux applications.

HTML 414 72 Updated Aug 16, 2020

绿盟科技漏洞扫描器(RSAS)漏洞库

HTML 366 96 Updated May 30, 2019

Tool Analysis Result Sheet

HTML 356 72 Updated Dec 4, 2017

一些实用的python脚本

HTML 284 167 Updated May 15, 2025

中文暗网爬虫

HTML 276 78 Updated Nov 16, 2018

IOT security wiki

HTML 269 44 Updated Mar 20, 2020

dynamic crawler for web vulnerability scanner

HTML 253 41 Updated Mar 4, 2020

Hacking自动化就是好玩的星球相关

HTML 230 13 Updated Aug 3, 2025

This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.

HTML 224 67 Updated May 15, 2020

兄弟域名查询

HTML 223 87 Updated Jan 2, 2016

Evaluation tools for malware Android

HTML 218 117 Updated May 22, 2016
Next