chesterblue's starred repositories

CVE-2024-36991

POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.

Language:PythonStargazers:92Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2299Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1257Issues:0Issues:0
Language:JavaScriptStargazers:527Issues:0Issues:0

Awesome-Chinese-LLM

整理开源的中文大语言模型,以规模较小、可私有化部署、训练成本较低的模型为主,包括底座模型,垂直领域微调及应用,数据集与教程等。

Stargazers:13455Issues:0Issues:0

lazyfinder

快速遍历目标目录中所有指定后缀文件中包含的敏感信息

Language:RustStargazers:140Issues:0Issues:0

ARL-Finger-ADD

灯塔(最新版)指纹添加脚本!

Language:PythonStargazers:525Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Language:PythonStargazers:700Issues:0Issues:0

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:27132Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:846Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1508Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:6966Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:725Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8225Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1100Issues:0Issues:0

coredns

CoreDNS is a DNS server that chains plugins

Language:GoLicense:Apache-2.0Stargazers:12054Issues:0Issues:0

wxapkg-unpacker

微信小程序反编译

License:MITStargazers:146Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

Language:GoLicense:Apache-2.0Stargazers:2993Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8171Issues:0Issues:0

AndroidSecNotes

some learning notes about Android Security

License:MITStargazers:1066Issues:0Issues:0

source-map

Consume and generate source maps.

Language:JavaScriptLicense:NOASSERTIONStargazers:3529Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:861Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:796Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1168Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:653Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10159Issues:0Issues:0

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

Language:PythonLicense:Apache-2.0Stargazers:780Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4657Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:5043Issues:0Issues:0

Huorong-ATP-Rules

一款火绒增强HIPS自定义规则

Language:PythonLicense:GPL-3.0Stargazers:767Issues:0Issues:0