seniorious

seniorious

Geek Repo

Github PK Tool:Github PK Tool

seniorious's starred repositories

GPT_API_free

Free ChatGPT API Key,免费ChatGPT API,支持GPT4 API(免费),ChatGPT国内可用免费转发API,直连无需代理。可以搭配ChatBox等软件/插件使用,极大降低接口使用成本。国内即可无限制畅快聊天。

Language:PythonLicense:MITStargazers:22344Issues:0Issues:0

ChatGPTScanner

A white box code scan powered by ChatGPT

Language:GoStargazers:233Issues:0Issues:0

MaaAssistantArknights

《明日方舟》小助手,全日常一键长草!| A one-click tool for the daily tasks of Arknights, supporting all clients.

Language:C++License:AGPL-3.0Stargazers:13826Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

Language:VueLicense:MITStargazers:31380Issues:0Issues:0

memos

An open-source, lightweight note-taking solution. The pain-less way to create your meaningful notes.

Language:GoLicense:MITStargazers:30759Issues:0Issues:0

pandoc

Universal markup converter

Language:HaskellLicense:NOASSERTIONStargazers:34287Issues:0Issues:0

vue-office

支持word(.docx)、excel(.xlsx,.xls)、pdf等各类型office文件预览的vue组件集合,提供一站式office文件预览方案,支持vue2和3,也支持React等非Vue框架。Web-based pdf, excel, word preview library

Language:JavaScriptLicense:MITStargazers:3770Issues:0Issues:0

mammoth.js

Convert Word documents (.docx files) to HTML

Language:JavaScriptLicense:BSD-2-ClauseStargazers:4940Issues:0Issues:0

wx_sessionkey_decrypt

微信sessionkey解密

Language:PythonStargazers:58Issues:0Issues:0

idcardgenerator

身份证图片生成工具 generate an id card picture

Language:PythonLicense:GPL-3.0Stargazers:1430Issues:0Issues:0

simplemde-markdown-editor

A simple, beautiful, and embeddable JavaScript Markdown editor. Delightful editing for beginners and experts alike. Features built-in autosaving and spell checking.

Language:JavaScriptLicense:MITStargazers:9897Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:474Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4555Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:5683Issues:0Issues:0

ysoserial-poc

记录调试分析ysoserial系列的学习过程,主要包含手动构造的一些poc,便于加深对漏洞和工具的理解

Language:JavaStargazers:29Issues:0Issues:0

obsidian-weread-plugin

Obsidian Weread Plugin is a plugin to sync Weread(微信读书) hightlights and annotations into your Obsidian Vault.

Language:TypeScriptLicense:MITStargazers:1237Issues:0Issues:0

bunnyburrow-weread

微信读书ePub下载工具 Bunnyburrow Software Project(兔窝镇软件计划)

Language:PythonLicense:NOASSERTIONStargazers:68Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:277Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:801Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1157Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1365Issues:0Issues:0

weakpass

个人收集的弱口令。

Stargazers:127Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1315Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:806Issues:0Issues:0

360bypass

利用inline hook免杀绕过360,vt爆3个

Language:C++Stargazers:64Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:1673Issues:0Issues:0

converter

通过calibre将html转成epub、mobi、PDF等

Language:GoLicense:Apache-2.0Stargazers:547Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7700Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:595Issues:0Issues:0