Skip to content
View dixiu-aqq's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report dixiu-aqq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

中微子代理(内网穿透)

Java 670 116 Updated Nov 23, 2025

Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

108 16 Updated Jun 12, 2025

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,803 199 Updated Dec 11, 2025

🎯 告别信息过载,AI 助你看懂新闻资讯热点,简单的舆情监控分析 - 多平台热点聚合+基于 MCP 的AI分析工具。监控35个平台(抖音、知乎、B站、华尔街见闻、财联社等),智能筛选+自动推送+AI对话分析(用自然语言深度挖掘新闻:趋势追踪、情感分析、相似检索等13种工具)。支持企业微信/个人微信/飞书/钉钉/Telegram/邮件/ntfy/bark/slack 推送,1分钟手机通知,无需…

Python 39,516 20,638 Updated Dec 17, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,121 1,175 Updated Nov 6, 2025

LingJing 新一代本地桌面级网络安全靶场(支持Mac arm64、Windows amd64),能在 Mac M 系列芯片设备上启动 AMD64 架构靶机

432 19 Updated Dec 16, 2025

📖 从 0 到 1,系统化学习 Android 逆向,让学习变得有趣、好玩、易上手!

Python 200 38 Updated Feb 25, 2025

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

10,047 913 Updated Dec 11, 2025

A Model Context Protocol (MCP) server that enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tasks.

Python 88 23 Updated Mar 26, 2025

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C 5,864 1,639 Updated Dec 16, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,948 3,319 Updated Dec 17, 2025

fscan+xray全自动扫描

Python 84 5 Updated Aug 6, 2025

LLM can support pentest, step by step

Python 131 17 Updated Oct 20, 2025

PandaWiki 是一款 AI 大模型驱动的开源知识库搭建系统,帮助你快速构建智能化的 产品文档、技术文档、FAQ、博客系统,借助大模型的力量为你提供 AI 创作、AI 问答、AI 搜索等能力。

TypeScript 8,524 769 Updated Dec 17, 2025

OWASP CRS (Official Repository)

Python 2,907 430 Updated Dec 17, 2025

NewCobaltstrikeTeamServer 是一个尝试用 Go 语言重写的 Cobalt Strike 服务端项目,目前正在开发中,一个学习的产物

Go 75 9 Updated Aug 12, 2025

Virtual whiteboard for sketching hand-drawn like diagrams

TypeScript 112,632 11,869 Updated Dec 17, 2025

《安卓逆向这档事》

JavaScript 1,979 229 Updated Oct 9, 2025

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

976 114 Updated May 25, 2025

Yscan 是一款集 Web 资产扫描、图形化 Nuclei POC 管理、漏洞验证与数据整理于一体的实战型安全工具,界面简洁,功能强大,助你快速识别互联网暴露面中的薄弱点与攻击面。

93 2 Updated Dec 7, 2025

A fast static site generator in a single binary with everything built-in. https://www.getzola.org

Rust 16,275 1,103 Updated Dec 15, 2025

An Efficient ProxyPool with Getter, Tester and Server

Python 6,139 2,197 Updated Jun 30, 2024

📚 从零开始的大语言模型原理与实践教程

Jupyter Notebook 22,851 2,065 Updated Dec 4, 2025

🙌 OpenHands: AI-Driven Development

Python 65,750 8,073 Updated Dec 17, 2025

JAVA 漏洞靶场 (Vulnerability Environment For Java)

HTML 479 112 Updated Jul 15, 2021

FlySecAgent 是一款先进的网络安全智能助手,构建于强大的大语言模型和灵活的 MCP (Model-Controller-Plugin) 架构之上。它旨在通过自然语言交互,为网络安全专业人员和爱好者提供全面的支持。FlySecAgent 不仅能够执行渗透测试任务、查询最新的安全漏洞信息、分析复杂的流量数据包,还能利用集成的知识库进行上下文感知的增强回答,确保信息的准确性和深度。通过 …

Python 107 15 Updated May 11, 2025

Open Adversarial Exposure Validation Platform

Java 1,452 174 Updated Dec 17, 2025

[ACM CCS'24] SafeEar: Content Privacy-Preserving Audio Deepfake Detection

Python 173 18 Updated Mar 24, 2025

Open-Source Phishing Toolkit

Go 13,391 2,791 Updated Sep 23, 2024
Next