U21H2 (u21h2)

u21h2

Geek Repo

Company:Zhejiang University

Location:Hangzhou

Home Page:https://qusec.cn

Github PK Tool:Github PK Tool

U21H2's starred repositories

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1222Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:972Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:603Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11721Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:247Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:1029Issues:0Issues:0
License:MITStargazers:421Issues:0Issues:0

TerraformGoat

TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:517Issues:0Issues:0

sshx

Fast, collaborative live terminal sharing over the web

Language:RustLicense:MITStargazers:5702Issues:0Issues:0

chophound

Some scripts to support with importing large datasets into BloodHound

Language:PythonLicense:BSD-3-ClauseStargazers:74Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:607Issues:0Issues:0

gpt_academic

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, moss等。

Language:PythonLicense:GPL-3.0Stargazers:63484Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:775Issues:0Issues:0

MetabaseRceTools

CVE-2023-38646 Metabase RCE

Language:JavaStargazers:46Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1342Issues:0Issues:0

PyWxDump

获取微信信息;读取数据库,本地查看聊天记录并导出为csv、html等格式用于AI训练,自动回复等。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:5082Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:456Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:962Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it can be based on models such as gpt-3.5 turbo, gpt-4 trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:948Issues:0Issues:0

Auto_proxy

利用IP地址池进行自动切换Http代理,防止IP封禁。

Language:PythonLicense:Apache-2.0Stargazers:384Issues:0Issues:0

Afuzz

Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.

Language:PythonStargazers:293Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:690Issues:0Issues:0

chunsou

Chunsou(春蒐),Python3编写的多线程Web指纹识别工具,适用于安全测试人员前期的资产识别、风险收敛以及企业互联网资产风险摸查。

Language:PythonLicense:GPL-3.0Stargazers:320Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2776Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:729Issues:0Issues:0

evilzip

evilzip lets you create a zip file(with password) that contains files with directory traversal characters in their embedded path.

Language:JavaStargazers:93Issues:0Issues:0

java-memshell-generator

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Language:JavaStargazers:1550Issues:0Issues:0

bypass360

bypass360

Language:C++Stargazers:16Issues:0Issues:0

DumpHash

一款dump hash工具配合后渗透的利用

Language:CStargazers:255Issues:0Issues:0

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language:JavaScriptLicense:MITStargazers:309Issues:0Issues:0