Explorer1092's starred repositories

wails

Create beautiful applications using Go

one-api

OpenAI 接口管理 & 分发系统,支持 Azure、Anthropic Claude、Google PaLM 2 & Gemini、智谱 ChatGLM、百度文心一言、讯飞星火认知、阿里通义千问、360 智脑以及腾讯混元,可用于二次分发管理 key,仅单可执行文件,已打包好 Docker 镜像,一键部署,开箱即用. OpenAI key management & redistribution system, using a single API for all LLMs, and features an English UI.

Language:JavaScriptLicense:MITStargazers:15247Issues:89Issues:1176

robotgo

RobotGo, Go Native cross-platform RPA and GUI automation @vcaesar

Language:GoLicense:Apache-2.0Stargazers:9360Issues:246Issues:437

cmdk

Fast, unstyled command menu React component.

Language:TypeScriptLicense:MITStargazers:8876Issues:26Issues:137

plate

The rich-text editor for React.

Language:TypeScriptLicense:NOASSERTIONStargazers:8493Issues:40Issues:728

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2267Issues:21Issues:109

open-parse

Improved file parsing for LLM’s

Language:PythonLicense:MITStargazers:1944Issues:9Issues:25

editable

🌱 A collaborative rich-text editor framework that focuses on stability, controllability, extensibility, and performance. 一款强到离谱的富文本编辑器框架,专注于稳定性、可控性、扩展性和性能。

Language:TypeScriptLicense:Apache-2.0Stargazers:1758Issues:16Issues:77

ws-scrcpy

Web client prototype for scrcpy.

Language:TypeScriptLicense:MITStargazers:1476Issues:34Issues:203

FederatedScope

An easy-to-use federated learning platform

Language:PythonLicense:Apache-2.0Stargazers:1215Issues:14Issues:200

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:900Issues:12Issues:18

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:794Issues:31Issues:0

EDRHunt

Scan installed EDRs and AVs on Windows

Language:GoLicense:MITStargazers:545Issues:14Issues:2

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

AiEditor

AiEditor is a next-generation rich text editor for AI. (AiEditor 是一个面向 AI 的下一代富文本编辑器。)

Language:TypeScriptLicense:LGPL-2.1Stargazers:432Issues:4Issues:32

perses

X86 Mutation Engine with Portable Executable compatibility.

CAudit

集权设施扫描器

Proxy-DLL-Loads

A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.

Language:CLicense:MITStargazers:293Issues:7Issues:3

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:289Issues:7Issues:4

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:185Issues:8Issues:0

wiki

漏洞文库 wiki.wy876.cn

Language:HTMLStargazers:138Issues:3Issues:0

cve-2023-29360

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

AutoAct

[ACL 2024] AUTOACT: Automatic Agent Learning from Scratch for QA via Self-Planning

Language:PythonLicense:Apache-2.0Stargazers:124Issues:18Issues:6

mad-hyperv

Ansible + Vagrant + Hyper-V + Vulnerable AD 😎

Language:PowerShellStargazers:77Issues:1Issues:0

defender-database-extract

defender_database

Language:LuaStargazers:14Issues:1Issues:0

Finev10Memshell

针对finereportv10反序列化接口/webroot/decision/remote/design/channel进行无回显检测并提供Godzilla memshell注入功能(部分环境缺少依赖无法成功)

Stargazers:14Issues:0Issues:0

docker-hashcat

Docker container with Hashcat opencl & cuda

Language:DockerfileLicense:MITStargazers:7Issues:2Issues:0