menghui0's Stars
PlexPt/awesome-chatgpt-prompts-zh
ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。
reworkd/AgentGPT
🤖 Assemble, configure, and deploy autonomous AI Agents in your browser.
Bin-Huang/chatbox
User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)
LiLittleCat/awesome-free-chatgpt
🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
GhostTroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
ConnectAI-E/feishu-openai
🎒 飞书 ×(GPT-4 + GPT-4V + DALL·E-3 + Whisper)= 飞一般的工作体验 🚀 语音对话、角色扮演、多话题讨论、图片创作、表格分析、文档导出 🚀
knownsec/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
t3l3machus/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
aress31/burpgpt
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
inbug-team/InScan
边界打点后的自动化渗透工具
W01fh4cker/Serein
【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
cseroad/Exp-Tools
一款集成高危漏洞exp的实用性工具
Tsojan/TsojanScan
An integrated BurpSuite vulnerability detection plug-in.
TideSec/FuzzScanner
一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。
TheKingOfDuck/ApkAnalyser
一键提取安卓应用中可能存在的敏感信息。
weishen250/npscrack
蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用
heroanswer/XSS_Cheat_Sheet_2020_Edition
xss漏洞模糊测试payload的最佳集合 2020版
zhaoyumi/WeaverExploit_All
泛微最近的漏洞利用工具(PS:2023)
TD0U/WeaverScan
泛微oa漏洞利用工具
YulinSec/ChatGPTScanner
A white box code scan powered by ChatGPT
baiyies/CppWeixinHunter
微信解密 c++实现。可获取自己电脑上已登录微信的微信号,wxid,手机号,sqlite解密密钥。Search information of Wechat from memory.
ox-eye/Ox4Shell
Deobfuscate Log4Shell payloads with ease.
Lorna-Dane/Blue-Team
一些个人学习的蓝队以及取证笔记
weishen250/Read_Path
js / html /josn 中获取 泄露的接口 / URL / 未授权路径 获取之后尝试访问
HackingCost/CyberSpace-Security-Learning
网络安全学习wiki,包括Web安全、内网安全、云安全、免杀绕过等(持续更新)
reallys/pentest-domain
域控 学习+攻击大纲
yxdnr/weakpass_exploit
网站弱口令爆破小脚本,支持绕过图形验证码、绕过前端数据加密
rek7/DEScrypt-CPU-Collision-Cracker
DEScrypt CPU Collision Cracker
liliwen365/Chatgpt-in-iphone
苹果手机集成最新的ChatGPT的chat模式的API接口;