494645654

494645654

Geek Repo

Github PK Tool:Github PK Tool

494645654's starred repositories

new-pac

翻墙-科学上网、自由上网、免费科学上网、免费翻墙、油管youtube、fanqiang、VPN、一键翻墙浏览器,vps一键搭建翻墙服务器脚本/教程,免费shadowsocks/ss/ssr/v2ray/goflyway账号/节点,翻墙梯子,电脑、手机、iOS、安卓、windows、Mac、Linux、路由器翻墙、科学上网

Stargazers:53567Issues:0Issues:0

docker-android

Android in docker solution with noVNC supported and video recording

Language:PythonLicense:NOASSERTIONStargazers:8991Issues:0Issues:0

Awesome-Chinese-LLM

整理开源的中文大语言模型,以规模较小、可私有化部署、训练成本较低的模型为主,包括底座模型,垂直领域微调及应用,数据集与教程等。

Stargazers:13881Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6777Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1720Issues:0Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Stargazers:1Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Stargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5965Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6427Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:3591Issues:0Issues:0

audiocraft

Audiocraft is a library for audio processing and generation with deep learning. It features the state-of-the-art EnCodec audio compressor / tokenizer, along with MusicGen, a simple and controllable music generation LM with textual and melodic conditioning.

Language:PythonLicense:MITStargazers:20342Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:879Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4505Issues:0Issues:0

panda-vpn-pro

🚁🚀 熊猫VPN(PandaVPNPro)已确定跑路!快连VPN ,小牛加速器(小牛VPN)体验不佳且价格贵。低价机场,便宜机场,平价机场,廉价机场,翻墙机场,付费机场,收费机场,高速机场,稳定机场,性价比机场,优质机场推荐。翻墙,科学上网,梯子。非永久免费梯子,非永久免费VPN,非免费机场!谷歌,油管。适用Clash,V2RAY,小火箭等代理软件。🚀🚁

Stargazers:996Issues:0Issues:0

51Pwn-Platform

51Pwn Platform,为黑客而生的大数据搜索引擎,Big data search engine born for hackers

Stargazers:23Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5377Issues:0Issues:0

multidiffusion-upscaler-for-automatic1111

Tiled Diffusion and VAE optimize, licensed under CC BY-NC-SA 4.0

Language:PythonLicense:NOASSERTIONStargazers:4639Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:51708Issues:0Issues:0

sd-webui-controlnet

WebUI extension for ControlNet

Language:PythonLicense:GPL-3.0Stargazers:16614Issues:0Issues:0

carrot

Free ChatGPT Site List 这儿为你准备了众多免费好用的ChatGPT镜像站点

Stargazers:16818Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:1488Issues:0Issues:0

cvemon

Monitoring exploits & references for CVEs

Stargazers:227Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:947Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Language:CSSStargazers:720Issues:0Issues:0

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaLicense:Apache-2.0Stargazers:949Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4440Issues:0Issues:0

coffeeMiner

collaborative (mitm) cryptocurrency mining pool in wifi networks

Language:PythonLicense:GPL-3.0Stargazers:1068Issues:0Issues:0

plotMouseMovements

Plot raw mouse data (may be useful for CTFs)

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

ebiten

Ebitengine - A dead simple 2D game engine for Go

Language:GoLicense:Apache-2.0Stargazers:10532Issues:0Issues:0
Language:JavaLicense:MITStargazers:14Issues:0Issues:0