hezs87's starred repositories

ChatTTS_colab

🚀 一键部署(含离线整合包)!基于 ChatTTS ,支持流式输出、音色抽卡、长音频生成和分角色朗读。简单易用,无需复杂安装。

Language:PythonStargazers:1688Issues:0Issues:0

ChatTTS-ui

一个简单的本地网页界面,使用ChatTTS将文字合成为语音,同时支持对外提供API接口。A simple native web interface that uses ChatTTS to synthesize text into speech, along with support for external API interfaces.

Language:PythonLicense:NOASSERTIONStargazers:5432Issues:0Issues:0

Deswing

图形化Java反序列化利用工具,集成Ysoserial

Language:JavaStargazers:115Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Language:ShellStargazers:2181Issues:0Issues:0

PerlinPuzzle-Webshell-PHP

使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀

Language:PHPLicense:MITStargazers:255Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your websites from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11310Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:616Issues:0Issues:0
Language:PythonStargazers:81Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:730Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3257Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:888Issues:0Issues:0

gin-vue-blog

Golang 全栈博客,支持 Docker Compose 一键部署。基于最新前后端技术栈 Vue3、TS、Unocs 、Redis 等。前端包含博文展示前台、博客后台管理系统。后端包含 JWT 鉴权、RBAC 权限控制等。代码质量高注释全接口文档完善,适合前后端开发者学习。

Language:GoLicense:MITStargazers:529Issues:0Issues:0

templates

gogo-templates

Language:GoStargazers:81Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1275Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Language:PythonStargazers:594Issues:0Issues:0

spark

全自动字典生成---定向字典/社工字典/字典碰撞---火花(spark)

Stargazers:181Issues:0Issues:0

Sec-Interview

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

Language:HTMLStargazers:366Issues:0Issues:0

annotated_deep_learning_paper_implementations

🧑‍🏫 60 Implementations/tutorials of deep learning papers with side-by-side notes 📝; including transformers (original, xl, switch, feedback, vit, ...), optimizers (adam, adabelief, sophia, ...), gans(cyclegan, stylegan2, ...), 🎮 reinforcement learning (ppo, dqn), capsnet, distillation, ... 🧠

Language:PythonLicense:MITStargazers:52355Issues:0Issues:0

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

License:GPL-3.0Stargazers:495Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5380Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5217Issues:0Issues:0

ctf_challenges

适用于一线安服的ctf培训题目,全docker环境一键启动

Language:PHPStargazers:500Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1144Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:412Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16827Issues:0Issues:0

pygcn

Graph Convolutional Networks in PyTorch

Language:PythonLicense:MITStargazers:5117Issues:0Issues:0

ExploitDepository

一个花里胡哨的Exploit运行框架

Language:PythonStargazers:76Issues:0Issues:0

ocean_ctf

CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,

Language:PythonLicense:MITStargazers:278Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2202Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Language:ShellStargazers:271Issues:0Issues:0