UUUUnotfound's starred repositories

MetaGPT

🌟 The Multi-Agent Framework: First AI Software Company, Towards Natural Language Programming

Language:PythonLicense:MITStargazers:41960Issues:881Issues:598

BingGPT

Desktop application of new Bing's AI-powered chat (Windows, macOS and Linux)

Language:JavaScriptLicense:Apache-2.0Stargazers:9304Issues:83Issues:309

ChatGPT-Midjourney

🍭 一键拥有你自己的 ChatGPT+Midjourney 网页服务 | Own your own ChatGPT+Midjourney web service with one click

Language:TypeScriptLicense:MITStargazers:6120Issues:39Issues:89

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3964Issues:83Issues:76

codeinterpreter-api

👾 Open source implementation of the ChatGPT Code Interpreter

Language:PythonLicense:MITStargazers:3736Issues:38Issues:110

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2176Issues:51Issues:5

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

FastEdit

🩹Editing large language models within 10 seconds⚡

Language:PythonLicense:Apache-2.0Stargazers:1247Issues:14Issues:27

git-all-secrets

A tool to capture all the git secrets by leveraging multiple open source git searching tools

Language:GoLicense:MITStargazers:1095Issues:40Issues:37

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:964Issues:31Issues:20

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

PowerShell-AD-Recon

PowerShell Scripts I find useful

sft_datasets

开源SFT数据集整理,随时补充

Chatglm_lora_multi-gpu

chatglm多gpu用deepspeed和

MS17-010-Python

MS17-010: Python and Meterpreter

Language:PythonLicense:MITStargazers:353Issues:13Issues:7

zBang

zBang is a risk assessment tool that detects potential privileged account threats

Language:C#License:MITStargazers:333Issues:22Issues:8

Afuzz

Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.

JavaAgentTools

用Java agent实现内存马等功能

jsproxy

一个利用浏览器当代理的demo项目,让所有访问者的浏览器成为自己的代理池,所到之处皆为代理节点.

Language:JavaScriptLicense:Apache-2.0Stargazers:172Issues:2Issues:1

idebug

企业微信、企业飞书接口调用工具。

SuperCLUE-Open

中文通用大模型开放域多轮测评基准 | An Open Domain Benchmark for Foundation Models in Chinese

AutoZerologon

Zerologon自动化脚本

Luwak

利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息

Language:PythonLicense:Apache-2.0Stargazers:69Issues:3Issues:0
Language:PythonStargazers:47Issues:0Issues:0

php_mt_seed

PHP mt_rand() seed cracker

Language:CStargazers:44Issues:4Issues:0

lazyGitleaks

Do you interested in finding secrets? Are you depending on gitleaks tool? Do you usually perform large scan scales against different repositories? No worries. lazyGitleaks comes to automate the scan and use a custom .toml template to find the juicy secrets living in repositories

Language:PythonStargazers:3Issues:4Issues:0