QdghJ's starred repositories

XAgent

An Autonomous LLM Agent for Complex Task Solving

Language:PythonLicense:Apache-2.0Stargazers:7910Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:783Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:279Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:975Issues:0Issues:0
Stargazers:2012Issues:0Issues:0

zgrab2

Fast Go Application Scanner

Language:GoLicense:NOASSERTIONStargazers:1682Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:937Issues:0Issues:0

tig

Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

Language:PythonLicense:Apache-2.0Stargazers:850Issues:0Issues:0

TrackAttacker

TrackAttacker | 追踪攻击者工具 | HW蓝队 | 溯源必备

Language:PythonStargazers:149Issues:0Issues:0

FrameVul

POC集合,框架nday漏洞利用

Stargazers:366Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:308Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1588Issues:0Issues:0

burpsuite-bchecks

bchecks for burpsuite

License:NOASSERTIONStargazers:13Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4075Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1592Issues:0Issues:0

chinese-llm-benchmark

中文大模型能力评测榜单:目前已囊括106个大模型,覆盖chatgpt、gpt4o、百度文心一言、阿里通义千问、讯飞星火、商汤senseChat、minimax等商用模型, 以及百川、qwen2、glm4、yi、书生internLM2、llama3等开源大模型,多维度能力评测。不仅提供能力评分排行榜,也提供所有模型的原始输出结果!

Stargazers:1992Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17150Issues:0Issues:0

BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

License:LGPL-3.0Stargazers:594Issues:0Issues:0

shell-analyzer

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:MITStargazers:427Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5104Issues:0Issues:0

Logstalgia

replay or stream website access logs as a retro arcade game

Language:C++License:GPL-3.0Stargazers:1741Issues:0Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:10013Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6760Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3274Issues:0Issues:0

Spring_All_Reachable

Spring漏洞综合利用工具

Language:JavaStargazers:615Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:100Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:1625Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3588Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:570Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3020Issues:0Issues:0