qiudaxia134's starred repositories

javaeasyscan

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Language:JavaStargazers:211Issues:0Issues:0

DRat

去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化

Language:GoLicense:GPL-3.0Stargazers:778Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1804Issues:0Issues:0

dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Language:PythonStargazers:128Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:560Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:4998Issues:0Issues:0

Study_Diary

电子书籍-代码审计-域渗透(内网思路)-免杀-云安全

Stargazers:38Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5413Issues:0Issues:0

hello-rootkit

一个基于LKM的Linux内核级rootkit的实现,包含模块隐藏、提权、文件隐藏、进程隐藏、端口隐藏功能

Language:CStargazers:43Issues:0Issues:0

CVE-2021-3493

CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)

Language:CStargazers:37Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:1119Issues:0Issues:0

telegram-phone-number-checker

Check if phone numbers are connected to Telegram accounts.

Language:PythonLicense:MITStargazers:1027Issues:0Issues:0

wiki

漏洞文库 wiki.wy876.cn

Language:HTMLStargazers:185Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1740Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2830Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

Stargazers:2428Issues:0Issues:0

sekiro-open

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central API marketplace. Business systems utilize the capabilities of remote nodes through RPC.

Language:JavaStargazers:1678Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:1056Issues:0Issues:0

alioss-stinger

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Language:GoStargazers:122Issues:0Issues:0

swagger-exp

A Swagger API Exploit

Language:JavaScriptStargazers:1084Issues:0Issues:0

HummerRisk

HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。

Language:JavaLicense:GPL-3.0Stargazers:1767Issues:0Issues:0

ollama

Get up and running with Llama 3, Mistral, Gemma 2, and other large language models.

Language:GoLicense:MITStargazers:77574Issues:0Issues:0

ChatGPTScanner

A white box code scan powered by ChatGPT

Language:GoStargazers:225Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1476Issues:0Issues:0

FindTheChatGPTer

ChatGPT爆火,开启了通往AGI的关键一步,本项目旨在汇总那些ChatGPT的开源平替们,包括文本大模型、多模态大模型等,为大家提供一些便利

Stargazers:2011Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:302Issues:0Issues:0

BypassAV-Online

An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.

Language:JavaLicense:Apache-2.0Stargazers:115Issues:0Issues:0

gpt4all

GPT4All: Chat with Local LLMs on Any Device

Language:C++License:MITStargazers:67018Issues:0Issues:0

lightsocks

⚡️一个轻巧的网络混淆代理🌏

Language:GoLicense:MITStargazers:4085Issues:0Issues:0

RGPScan

红队渗透测试、内网资产探测、通用漏洞扫描、弱口令爆破

Language:GoStargazers:52Issues:0Issues:0