plus-cris's starred repositories

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

chatGPTBox

Integrating ChatGPT into your browser deeply, everything you need is here

Language:JavaScriptLicense:MITStargazers:9729Issues:52Issues:633

subfinder

Fast passive subdomain enumeration tool.

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9278Issues:153Issues:275

ShellClash

One-click deployment and management of Clash services using Shell scripts in Linux environment

feishu-openai

🎒 飞书 ×(GPT-4 + GPT-4V + DALL·E-3 + Whisper)= 飞一般的工作体验 🚀 语音对话、角色扮演、多话题讨论、图片创作、表格分析、文档导出 🚀

Language:GoLicense:GPL-3.0Stargazers:5427Issues:55Issues:179

go-awesome

Go 语言优秀资源整理,为项目落地加速🏃

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3216Issues:175Issues:47

chatgpt-web

基于ChatGPT3.5 API实现的私有化web程序

Language:GoLicense:Apache-2.0Stargazers:3189Issues:35Issues:124

geziyor

Geziyor, blazing fast web crawling & scraping framework for Go. Supports JS rendering.

Language:GoLicense:MPL-2.0Stargazers:2529Issues:42Issues:53

Phant0m

Windows Event Log Killer

go-chatgpt-api

一个尝试绕过 Cloudflare 来使用 ChatGPT 接口的程序

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1364Issues:42Issues:2

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

webshells

Various webshells. We accept pull requests for additions to this collection.

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:865Issues:14Issues:23

wooyun-payload

从wooyun中提取的payload,以及burp插件

ksubdomain

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Language:GoLicense:MITStargazers:827Issues:13Issues:35

GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

go-shellcode

Load shellcode into a new process

wordlistctl

Fetch, install and search wordlist archives from websites and torrent peers.

Language:PythonLicense:GPL-3.0Stargazers:485Issues:22Issues:17

PasswordDic

渗透测试常用密码字典合集(持续更新)

go-socks5

socks5 server in pure Golang with much custom optional. Full TCP/UDP and IPv4/IPv6 support.

Language:GoLicense:MITStargazers:368Issues:6Issues:24

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++License:MITStargazers:324Issues:7Issues:0

FinGen

A ChatGPT based penetration testing findings generator.

Language:PythonLicense:GPL-3.0Stargazers:126Issues:3Issues:0

CVE-2021-22204-exiftool

Python exploit for the CVE-2021-22204 vulnerability in Exiftool

CVE-2023-21716

RTF Crash POC Python 3.11 Windows 10

Language:Rich Text FormatLicense:MITStargazers:47Issues:3Issues:3