炁 (qi4L)

qi4L

Geek Repo

Company:香港科技大学

Home Page:https://qi4l.github.io/blog/

Github PK Tool:Github PK Tool

's starred repositories

autogen

A programming framework for agentic AI 🤖

Language:Jupyter NotebookLicense:CC-BY-4.0Stargazers:30073Issues:366Issues:1581

cheat-engine

Cheat Engine. A development environment focused on modding

ContextMenuManager

🖱️ 纯粹的Windows右键菜单管理程序

Language:C#License:GPL-3.0Stargazers:11861Issues:54Issues:205

Share-SSR-V2ray

机场推荐/SSR V2ray节点订阅机场/镜像直连/工具推荐

g-helper

Lightweight Armoury Crate alternative for Asus laptops and ROG Ally. Control tool for ROG Zephyrus G14, G15, G16, M16, Flow X13, Flow X16, TUF, Strix, Scar and other models

Language:C#License:GPL-3.0Stargazers:6519Issues:41Issues:1884

rr

Redpill Recovery (arpl-i18n)

Language:ShellLicense:GPL-3.0Stargazers:3625Issues:24Issues:2657

go-qrcode

:sparkles: QR Code encoder (Go)

Language:GoLicense:MITStargazers:2615Issues:43Issues:41

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:1009Issues:18Issues:3

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

wiretap

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.

Language:GoLicense:NOASSERTIONStargazers:820Issues:14Issues:35

e0e1-wx

微信小程序辅助渗透-自动化

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

JavaRce

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Language:JavaStargazers:443Issues:6Issues:0

Alphalog

DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。

Language:GoLicense:AGPL-3.0Stargazers:411Issues:6Issues:5

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

deoptimizer

Evasion by machine code de-optimization.

Language:RustLicense:MITStargazers:316Issues:5Issues:1

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

qengine

C++ 17 or higher control flow obfuscation library for windows binaries

Language:C++License:MITStargazers:306Issues:9Issues:4

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:294Issues:1Issues:24

TongdaOATool

通达OA漏洞检测工具

Language:JavaLicense:GPL-3.0Stargazers:273Issues:2Issues:2

javaeasyscan

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Dumpy

Reuse open handles to dynamically dump LSASS.

Language:RustLicense:GPL-3.0Stargazers:227Issues:5Issues:5

ntoskrnl

The Windows Research Kernel (WRK)

Language:CStargazers:167Issues:4Issues:0

Jynx2

JynxKit2 is an LD_PRELOAD userland rootkit based on the original JynxKit. The backdoor has been replaced with an "accept()" system hook.

GhostlyHollowingViaTamperedSyscalls

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

Language:CLicense:MITStargazers:104Issues:3Issues:0

MouseControl

调用罗技键鼠驱动

Stargazers:59Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Language:GoStargazers:47Issues:1Issues:0