Skip to content
View nu0l's full-sized avatar
  • Sangfor

Block or report nu0l

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
231 stars written in Python
Clear filter

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 167,135 44,189 Updated Oct 1, 2024

Stable Diffusion web UI

Python 140,505 26,587 Updated Sep 9, 2024

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Python 33,563 3,515 Updated Sep 23, 2024

Open-sourced codes for MiniGPT-4 and MiniGPT-v2 (https://minigpt-4.github.io, https://minigpt-v2.github.io/)

Python 25,326 2,910 Updated Sep 2, 2024

Easily train a good VC model with voice data <= 10 mins!

Python 23,435 3,490 Updated Sep 5, 2024

Python ProxyPool for web spider

Python 21,382 5,155 Updated Sep 10, 2024

Most advanced XSS scanner.

Python 13,201 1,894 Updated Aug 2, 2024

带带弟弟 通用验证码识别OCR pypi版

Python 9,726 1,737 Updated Jul 25, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,710 2,098 Updated Aug 2, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,439 2,408 Updated Nov 13, 2023

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证 ALL-IN-ONE 框架,你的工作从未如此简单快捷。

Python 5,946 836 Updated Sep 1, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,312 669 Updated Aug 1, 2024

HTTP parameter discovery suite.

Python 5,156 789 Updated Jul 15, 2024

Automated All-in-One OS Command Injection Exploitation Tool.

Python 4,528 808 Updated Sep 26, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,102 1,093 Updated Apr 4, 2021

安卓应用安全学习

Python 3,791 802 Updated Dec 2, 2023

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,749 668 Updated Apr 21, 2024

信息收集自动化工具

Python 3,743 567 Updated Jun 13, 2024

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,625 778 Updated Apr 30, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,551 619 Updated Sep 29, 2024

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,397 738 Updated Nov 23, 2022

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,373 568 Updated Apr 26, 2023

A powerful and useful hacker dictionary builder for a brute-force attack

Python 3,260 637 Updated Dec 6, 2023

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,132 378 Updated Dec 18, 2022

A `.git` folder disclosure exploit

Python 3,087 782 Updated Feb 1, 2023

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,983 299 Updated Sep 26, 2024

Automatic SSRF fuzzer and exploitation tool

Python 2,948 513 Updated Jun 10, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,853 439 Updated Sep 23, 2024

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Python 2,604 618 Updated Aug 7, 2022

Fancy reverse and bind shell handler

Python 2,597 253 Updated Aug 9, 2024
Next