BuBu's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60293Issues:1832Issues:0

GFPGAN

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Language:PythonLicense:NOASSERTIONStargazers:35619Issues:503Issues:471

fonts

Patched fonts for Powerline users.

stable-diffusion-webui-colab

stable diffusion webui colab

Language:Jupyter NotebookLicense:UnlicenseStargazers:15578Issues:189Issues:353

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Grokking-Deep-Learning

this repository accompanies the book "Grokking Deep Learning"

Language:Jupyter NotebookStargazers:7385Issues:319Issues:50

bilingual_book_maker

Make bilingual epub books Using AI translate

Language:PythonLicense:MITStargazers:7322Issues:51Issues:269

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6536Issues:255Issues:7

flower

Real-time monitor and web admin for Celery distributed task queue

Language:PythonLicense:NOASSERTIONStargazers:6416Issues:144Issues:931

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5308Issues:64Issues:78

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5099Issues:78Issues:187

pyTranscriber

pyTranscriber can be used to generate automatic transcription / automatic subtitles for audio/video files through a friendly graphical user interface.

Language:PythonLicense:GPL-3.0Stargazers:3199Issues:69Issues:35

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2924Issues:80Issues:5

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

odat

ODAT: Oracle Database Attacking Tool

Backstab

A tool to kill antimalware protected processes

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:1140Issues:32Issues:43

bypass-url-parser

bypass-url-parser

Language:PythonLicense:AGPL-3.0Stargazers:1003Issues:12Issues:5

stable-diffusion-webui-pixelization

stable-diffusion-webui-pixelization

Language:PythonLicense:MITStargazers:569Issues:16Issues:29

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

largitdata

LargitData Course Material

Language:Jupyter NotebookStargazers:368Issues:35Issues:2

ashxLessSpy

ashx China Chopper WebShell

Language:ASPStargazers:116Issues:2Issues:0

WinBypass

Windows UAC Bypass

Language:RubyLicense:MITStargazers:96Issues:6Issues:0

SuperSharpShooter

Payload Generation Framework

Language:VBAStargazers:84Issues:1Issues:0

zero2hero

C implementation of the file-less UAC exploit

Language:CStargazers:74Issues:3Issues:0

Pypykatz

Modified version of Pypykatz to print encrypted credentials

Language:PythonLicense:MITStargazers:51Issues:2Issues:0

notes

notes 2016-present

Language:HTMLStargazers:37Issues:5Issues:0
Language:PowerShellStargazers:30Issues:1Issues:0