Helen (qahehe)

qahehe

Geek Repo

Company:No

Location:Guangdong Province

Home Page:http://helenchan.ltd

Github PK Tool:Github PK Tool

Helen's starred repositories

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:615Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:247Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8950Issues:0Issues:0

GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language:GoStargazers:801Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1799Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:7037Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:977Issues:0Issues:0
Language:GoStargazers:143Issues:0Issues:0

shadow

A jailbreak detection bypass for modern iOS jailbreaks.

Language:LogosLicense:BSD-3-ClauseStargazers:799Issues:0Issues:0

NimShellCodeLoader

免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器

Language:CStargazers:618Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2300Issues:0Issues:0

CallbackLoader-go

Callback Function Loader Implemented in Go

Language:GoStargazers:136Issues:0Issues:0

CallBackDump

dump lsass进程工具

Language:C++Stargazers:543Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:294Issues:0Issues:0

java-memshell-generator

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Language:JavaStargazers:1608Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:263Issues:0Issues:0

Apereo-CAS-Attack

WIP: Demo for Attacking Apereo CAS

Language:JavaStargazers:83Issues:0Issues:0

RuoYi

:tada: (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

Language:HTMLLicense:MITStargazers:5983Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:2089Issues:0Issues:0

linux_c2

自研的linux_c2

Language:GoStargazers:14Issues:0Issues:0

Aakian-FaCai

基于前端vue框架的JavaFx图形化GUI漏洞扫描工具,支持一键扫描vue-manage-system系统前端泄露的未授权目录接口漏洞,并且对扫描的暴露目录进行逐一测试和验证,方便渗透人员快速确定未授权接口。还添加了出口IP地址信息本地DNS信息等的查询,方便清楚自身出口IP。

Stargazers:228Issues:0Issues:0

espio

Shellcode obfuscation tool to avoid AV/EDR.

Language:C++License:MITStargazers:104Issues:0Issues:0

DudeSuite

Dude Suite Web Security Tools

Stargazers:716Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3488Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:993Issues:0Issues:0

ElasticView

这是一个简单好用的ElasticSearch可视化客户端,支持连接6,7,8版本的ES,不妨一试

Language:GoStargazers:1210Issues:0Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:1009Issues:0Issues:0

pentest-hub

Web打点、WAF绕过、代码审计

Language:HTMLStargazers:251Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Language:JavaStargazers:988Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:890Issues:0Issues:0