chesterblue's starred repositories

2024-PocLib

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Language:PythonStargazers:186Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5707Issues:0Issues:0

ZeroOmega

Manage and switch between multiple proxies quickly & easily.

Language:CoffeeScriptLicense:GPL-3.0Stargazers:1140Issues:0Issues:0

marktext

📝A simple and elegant markdown editor, available for Linux, macOS and Windows.

Language:JavaScriptLicense:MITStargazers:46059Issues:0Issues:0

CVE-2024-36991

POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.

Language:PythonStargazers:102Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2339Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1319Issues:0Issues:0
Language:JavaScriptStargazers:592Issues:0Issues:0

Awesome-Chinese-LLM

整理开源的中文大语言模型,以规模较小、可私有化部署、训练成本较低的模型为主,包括底座模型,垂直领域微调及应用,数据集与教程等。

Stargazers:14303Issues:0Issues:0

lazyfinder

快速遍历目标目录中所有指定后缀文件中包含的敏感信息

Language:RustStargazers:139Issues:0Issues:0

ARL-Finger-ADD

灯塔(最新版)指纹添加脚本!

Language:PythonStargazers:532Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Language:PythonStargazers:751Issues:0Issues:0

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:30239Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:871Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1679Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7126Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:748Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8287Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1111Issues:0Issues:0

coredns

CoreDNS is a DNS server that chains plugins

Language:GoLicense:Apache-2.0Stargazers:12147Issues:0Issues:0

wxapkg-unpacker

微信小程序反编译

License:MITStargazers:155Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

Language:GoLicense:Apache-2.0Stargazers:2995Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8185Issues:0Issues:0

AndroidSecNotes

some learning notes about Android Security

License:MITStargazers:1097Issues:0Issues:0

source-map

Consume and generate source maps.

Language:JavaScriptLicense:NOASSERTIONStargazers:3535Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:893Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:872Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1184Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:660Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10259Issues:0Issues:0