Helen (qahehe)

qahehe

Geek Repo

Company:No

Location:Guangdong Province

Home Page:http://helenchan.ltd

Github PK Tool:Github PK Tool

Helen's starred repositories

RuishuBypass

瑞数 bypass all

Language:PythonStargazers:55Issues:0Issues:0

evil-mysql-server

evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

Language:GoStargazers:76Issues:0Issues:0

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

Stargazers:963Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:848Issues:0Issues:0

jeecg-

jeecg综合漏洞利用工具

Language:JavaStargazers:178Issues:0Issues:0

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

Stargazers:1337Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1712Issues:0Issues:0

chemex

🔥 咖啡壶是一个免费、开源、高效且漂亮的资产管理平台。资产管理、归属/使用者追溯、盘点以及可靠的服务器状态管理面板。基于优雅的Laravel框架开发。

Language:PHPLicense:GPL-3.0Stargazers:91Issues:0Issues:0

FastjsonScan

一个简单的Fastjson反序列化检测burp插件

Language:JavaLicense:MITStargazers:829Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:932Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:664Issues:0Issues:0

cfr

This is the public repository for the CFR Java decompiler

Language:JavaLicense:MITStargazers:1976Issues:0Issues:0

spoolsystem

Print Spooler Named Pipe Impersonation for Cobalt Strike

Language:CStargazers:255Issues:0Issues:0

showdoc_poc

showdoc_poc

Language:PythonStargazers:18Issues:0Issues:0

EvilEye

A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.

Language:GoStargazers:141Issues:0Issues:0

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Language:CStargazers:452Issues:0Issues:0

MyShellcodeLoader

免杀与恶意软件开发

Language:C++Stargazers:186Issues:0Issues:0

firefly

Firefly, the easiest using and high performance WireGuard VPN server, plus version of wg-easy. 最简单易用的轻量级、高性能WireGuard服务端软件,可广泛用于异地组网、远程办公、内网穿透等场景。

Language:DockerfileStargazers:225Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:893Issues:0Issues:0

telegram-phone-number-checker

Check if phone numbers are connected to Telegram accounts.

Language:PythonLicense:MITStargazers:1065Issues:0Issues:0

zombie

The most powerful bruteforcer / password sprayer TOOL

Language:GoStargazers:181Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2415Issues:0Issues:0

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:715Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:830Issues:0Issues:0

CVE-2024-3273

D-Link NAS CVE-2024-3273 Exploit Tool

Language:PythonStargazers:83Issues:0Issues:0

ICPSearch

ICP 备案批量查询工具

Language:RustStargazers:66Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:800Issues:0Issues:0

Safety-Prompts

Chinese safety prompts for evaluating and improving the safety of LLMs. 中文安全prompts,用于评估和提升大模型的安全性。

License:Apache-2.0Stargazers:813Issues:0Issues:0

god_param

god_param

Language:PythonStargazers:39Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:1536Issues:0Issues:0