QL (QAQQL)

QAQQL

Geek Repo

Location:啊这

Github PK Tool:Github PK Tool

QL's starred repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82879Issues:1568Issues:3448

Umi-OCR

OCR software, free and offline. 开源、免费的离线OCR软件。支持截屏/批量导入图片,PDF文档识别,排除水印/页眉页脚,扫描/生成二维码。内置多国语言库。

Language:PythonLicense:MITStargazers:23713Issues:137Issues:509

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17634Issues:893Issues:94

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10070Issues:207Issues:452

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8752Issues:201Issues:1457

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5728Issues:207Issues:28

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2536Issues:67Issues:90

Zygisk-Il2CppDumper

Using Zygisk to dump il2cpp data at runtime

clarity

A behavioral analytics library that uses dom mutations and user interactions to generate aggregated insights.

Language:TypeScriptLicense:MITStargazers:2018Issues:31Issues:370

xjar

Spring Boot JAR 安全加密运行工具,支持的原生JAR。

Language:JavaLicense:Apache-2.0Stargazers:1606Issues:48Issues:120

LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:1566Issues:32Issues:19

pocassist

傻瓜式漏洞PoC测试框架

Language:GoLicense:Apache-2.0Stargazers:1425Issues:28Issues:49

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1241Issues:16Issues:17

blutter

Flutter Mobile Application Reverse Engineering Tool

Language:C++License:MITStargazers:809Issues:21Issues:74

xp_module

备份午夜神大佬分享的应用集 【下面是Gitee仓库链接】https://gitee.com/suiyuehq/xp_module.git

Florida

基础反检测 frida-server / Basic anti-detection frida-server

geeEtacsufbo

极验滑块js代码脱壳-js控制流平坦化反混淆

pocV

Compatible with xray and nuclei poc framework

Language:GoLicense:MITStargazers:187Issues:4Issues:12

woodpecker

兼容xray nuclei yaml格式 以及go代码格式的poc验证扫描器

bangbang_anti_frida_root

梆梆加固反调试和root

adapter-satori

NoneBot2 Satori 适配器 / Satori Protocol adapter for nonebot2

Language:PythonLicense:MITStargazers:82Issues:2Issues:22

Learn-and-Think-More

Live and prosper.

Language:JavaStargazers:69Issues:3Issues:0

FridaDebugger

Single-step debugging of native code using frida, stalker, and semaphore

HttpCanary-Magisk-and-KSU

An Http Canary module now working on Android versions 11+ through Android 13.

com.zhenxi.funelf

FunELF(基于Xposed实现的SO脱壳机,用于还原内存中释放的SO文件。)

WeChatEx

Hijack WeChatAppEx

Language:C++Stargazers:4Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0