Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/morpheuslord/GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

ai-vulnerability-analysis bard-ai bard-api chatgpt chatgpt-api dns dns-enumeration dns-enumeration-ai dns-record hacking-tools information-gathering llama2 nmap nmap-api nmap-vulnerability nmap-vulnerability-analysis-ai openai runpod terminal vulnerability-analysis

Last synced: 08 Jun 2024

https://github.com/cn-panda/JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

code fastjson jackson java rce sql ssrf vulnerability-analysis weblogic xss

Last synced: 31 May 2024

https://github.com/julieeen/kleefl

Seeding fuzzers with symbolic execution

afl-fuzz fuzzing klee symbolic-execution vulnerability-analysis

Last synced: 15 May 2024

https://github.com/zema1/watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

dingding-bot lark-bot vulnerability vulnerability-analysis wecom-bot

Last synced: 17 Mar 2024

https://github.com/cryin/paper

Web Security Technology & Vulnerability Analysis Whitepapers

security-technology-paper vulnerability-analysis web-security-research

Last synced: 16 Mar 2024