Skip to content
View Whoopsunix's full-sized avatar

Block or report Whoopsunix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
21 stars written in Python
Clear filter

🚀🚀 「大模型」2小时完全从0训练26M的小参数GPT!🌏 Train a 26M-parameter GPT from scratch in just 2h!

Python 35,739 4,217 Updated Dec 14, 2025

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox

Python 5,740 403 Updated Jul 18, 2024

SecGPT网络安全大模型

Python 2,839 351 Updated Jun 25, 2025

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-32…

Python 2,065 334 Updated Nov 24, 2023

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 350 common, vulnerable components (openssl, libpng, libxml2, expat and others),…

Python 1,585 583 Updated Dec 17, 2025

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container …

Python 1,186 119 Updated Dec 17, 2025

Automatically Collect POC or EXP from GitHub by CVE ID.

Python 1,108 225 Updated Dec 17, 2025

A minimal specification for purl aka. a package "mostly universal" URL, join the discussion at https://gitter.im/package-url/Lobby

Python 924 212 Updated Dec 16, 2025

HackerOne "in scope" domains

Python 492 131 Updated Dec 17, 2025

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Python 425 56 Updated Aug 9, 2024

Awesome Large Language Models for Vulnerability Detection

Python 334 14 Updated Dec 17, 2025

TCL-TencentCloudListener 腾讯云抢占式实例监听器

Python 314 14 Updated May 3, 2024

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Python 294 36 Updated Jul 28, 2024

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

Python 292 30 Updated Aug 20, 2023

Generate MITRE ATT&CK and D3FEND from a list of CVEs. Database with CVE, CWE, CAPEC, MITRE ATT&CK and D3FEND Techniques data is updated daily. Showcased at BlackHat Europe 2025 Arsenal.

Python 257 44 Updated Dec 17, 2025

[NeurIPS'24] "Membership Inference Attacks against Fine-tuned Large Language Models via Self-prompt Calibration"

Python 200 26 Updated Mar 13, 2025

Deobfuscate Log4Shell payloads with ease.

Python 170 21 Updated Aug 15, 2022

CVSS2/3/4 library with interactive calculator for Python 2 and Python 3

Python 114 35 Updated Aug 4, 2025

The repository has collected about 10,000 malicious pypi packages. This dataset is the work of the ASE 2023 paper "An Empirical Study of Malicious Code In PyPI Ecosystem". Of course, we will contin…

Python 112 19 Updated Nov 7, 2025

official repository for the NeurIPS 2022 paper "Adversarial Attack on Attackers: Post-Process to Mitigate Black-Box Score-Based Query Attacks"

Python 20 3 Updated Oct 28, 2022