Helen (qahehe)

qahehe

Geek Repo

Company:No

Location:Guangdong Province

Home Page:http://helenchan.ltd

Github PK Tool:Github PK Tool

Helen's starred repositories

AvoidRandomKill

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

Language:C++Stargazers:98Issues:0Issues:0

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:38467Issues:0Issues:0

bk-ci

蓝鲸持续集成平台(蓝盾)

Language:KotlinLicense:NOASSERTIONStargazers:2360Issues:0Issues:0

Shadowrocket

Shadowrocket_2.1.11.ipa 爱思助手安装

Stargazers:412Issues:0Issues:0

sfz

专门用于给图片加水印打码的工具,完全基于浏览器本地API,无任何网络请求(特别适合身份证等敏感证件)

Language:CoffeeScriptLicense:GPL-3.0Stargazers:594Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1582Issues:0Issues:0

Retrieval-based-Voice-Conversion-WebUI

Easily train a good VC model with voice data <= 10 mins!

Language:PythonLicense:MITStargazers:22259Issues:0Issues:0
License:MITStargazers:418Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:980Issues:0Issues:0

ferry

本系统是集工单统计、任务钩子、权限管理、灵活配置流程与模版等等于一身的开源工单系统,当然也可以称之为工作流引擎。 致力于减少跨部门之间的沟通,自动任务的执行,提升工作效率与工作质量,减少不必要的工作量与人为出错率。

Language:JavaScriptLicense:MITStargazers:6155Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:885Issues:0Issues:0

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:3777Issues:0Issues:0

go-strip

清除Go编译时自带的信息

Stargazers:829Issues:0Issues:0

blogs

PentestNotes

Stargazers:554Issues:0Issues:0

my_script_tools

平时工作上写的脚本工具或者二开修改的。

Language:PythonStargazers:118Issues:0Issues:0

360QVM_bypass

通过生成不同hash的ico并写入程序中,实现批量bypass360QVM

Language:PythonStargazers:189Issues:0Issues:0

bDLL

自动化dll劫持测试工具。Automated dll hijacking testing tool

Language:C++Stargazers:72Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1328Issues:0Issues:0

HackGolang

《Go语言安全-只有Go安全才能拯救地球》Only Golang Security Can Save The Earth.

Stargazers:121Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:458Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:796Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1394Issues:0Issues:0

NimFileBinder

A Builder for Binding EvilFile and Normal File with auto release

Language:NimStargazers:155Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1440Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:612Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:247Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8733Issues:0Issues:0

GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language:GoStargazers:787Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1786Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6868Issues:0Issues:0