CQJKL (cqjkl55)

cqjkl55

Geek Repo

Company:CQUST

Location:Chongqing

Github PK Tool:Github PK Tool

CQJKL's repositories

chatgpt-mirai-qq-bot

🚀 一键部署!真正的 ChatGPT QQ 聊天机器人!支持ChatGPT API、 ChatGPT Plus、新版 Bing,多账号负载均衡,人设调教,敏感词检测,虚拟女仆、对话上下文,图片渲染,代理加速 (内有视频教程)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

License:MITStargazers:0Issues:0Issues:0

CTF_web

a project aim to collect CTF web practices .

License:MITStargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Stargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

License:UnlicenseStargazers:0Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:0Issues:0Issues:0

JavaGuide

「Java学习+面试指南」一份涵盖大部分 Java 程序员所需要掌握的核心知识。准备 Java 面试,首选 JavaGuide!

Stargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:0Issues:0Issues:0

new-pac

ke_xue_shang_wang

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Software-Security-Learning

Software-Security-Learning

Stargazers:0Issues:0Issues:0

Umi-OCR

OCR图片转文字识别软件,完全离线。截屏/批量导入图片,支持多国语言、合并段落、竖排文字。可排除水印区域,提取干净的文本。基于 PaddleOCR 。

License:MITStargazers:0Issues:0Issues:0

unauthorized_com

未授权检测的命令行版,支持批量检测

Stargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:0Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Stargazers:0Issues:0Issues:0