浮萍's starred repositories

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:700Issues:0Issues:0

Langchain-Chatchat

Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain

Language:PythonLicense:Apache-2.0Stargazers:25775Issues:0Issues:0

HackingFernFlower

2023白帽补天大会部分代码

Language:JavaStargazers:113Issues:0Issues:0

MediaCrawler

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫

Language:PythonLicense:NOASSERTIONStargazers:10370Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:1147Issues:0Issues:0

vmail

📫 Open source temporary email tool. 开源临时邮箱工具。

Language:TypeScriptLicense:GPL-3.0Stargazers:1253Issues:0Issues:0

burp-awesome-tls

Fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:846Issues:0Issues:0

SearchHexCodeInFile

编写,测试特征码在文件中的相对位置,以便注入绝对地址。

Language:Objective-CLicense:Apache-2.0Stargazers:49Issues:0Issues:0

dylib_dobby_hook

该项目是一个集成了 Dobby Hook 框架的 macOS dylib 项目,通过使用 Dobby Hook 框架实现对应用程序的钩子函数,以实现跨平台破解软件的效果。

Language:Objective-CLicense:MITStargazers:65Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:385Issues:0Issues:0

utf-8-overlong-encoding

抽离出 utf-8-overlong-encoding 的序列化逻辑,实现 2 3 字节加密序列化数组

Language:JavaStargazers:92Issues:0Issues:0

windows

Windows in a Docker container.

Language:ShellLicense:MITStargazers:10013Issues:0Issues:0

elog

Markdown 批量导出工具、开放式跨平台博客解决方案,随意组合写作平台(语雀/Notion/FlowUs/飞书)和博客平台(Hexo/Vitepress/Halo/Confluence/WordPress等)

Language:TypeScriptLicense:MITStargazers:1017Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:195Issues:0Issues:0

curl_cffi

Python binding for curl-impersonate via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.

Language:PythonLicense:MITStargazers:1232Issues:0Issues:0

ClazzSearcher

一款使用Yaml定义搜索规则来搜索Class的工具

Language:JavaStargazers:93Issues:0Issues:0

undetected-chromedriver

Custom Selenium Chromedriver | Zero-Config | Passes ALL bot mitigation systems (like Distil / Imperva/ Datadadome / CloudFlare IUAM)

Language:PythonLicense:GPL-3.0Stargazers:7857Issues:0Issues:0

WARP-Clash-API

该项目可以让你通过订阅的方式使用Cloudflare WARP+,自动获取流量。This project enables you to use Cloudflare WARP+ through subscription, automatically acquiring traffic.

Language:PythonLicense:GPL-3.0Stargazers:5820Issues:0Issues:0

91QiuChen

91 Sex asm code asian cosplay hexinhex porn big dick 花Q

Language:ShellLicense:GPL-3.0Stargazers:580Issues:0Issues:0

GPT-SoVITS

1 min voice data can also be used to train a good TTS model! (few shot voice cloning)

Language:PythonLicense:MITStargazers:20282Issues:0Issues:0

SqlmapXPlus

SqlmapXPlus 基于 sqlmap,对经典的数据库漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:368Issues:0Issues:0

APatch

The patching of Android kernel and Android system

Language:KotlinLicense:GPL-3.0Stargazers:2536Issues:0Issues:0

pycorrector

pycorrector is a toolkit for text error correction. 文本纠错,实现了Kenlm,T5,MacBERT,ChatGLM3,LLaMA等模型应用在纠错场景,开箱即用。

Language:PythonLicense:Apache-2.0Stargazers:5119Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:22506Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:317Issues:0Issues:0

huntly

Huntly, information management tool, rss reader, automatic saving browsed contents include tweets, github stars management tool. 信息管理工具、RSS 阅读器、GitHub stars 管理、推文管理、自动记录浏览过的文章。

Language:TypeScriptLicense:Apache-2.0Stargazers:1866Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:345Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1439Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

Language:CStargazers:288Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1356Issues:0Issues:0