U21H2 (u21h2)

u21h2

Geek Repo

Company:Zhejiang University

Location:Hangzhou

Home Page:https://qusec.cn

Github PK Tool:Github PK Tool

U21H2's starred repositories

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:C++License:NOASSERTIONStargazers:10048Issues:217Issues:17098

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3114Issues:69Issues:223

opentelemetry-ebpf-profiler

The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)

Language:CLicense:Apache-2.0Stargazers:2247Issues:32Issues:39

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:587Issues:13Issues:4

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:571Issues:12Issues:7

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:521Issues:3Issues:37

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Language:GoLicense:Apache-2.0Stargazers:516Issues:10Issues:19

openrasp-iast

IAST 灰盒扫描工具

Language:PythonLicense:Apache-2.0Stargazers:442Issues:7Issues:11

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

scene-editor

vis-three框架衍生出的全自定义web3D场景编辑器

Language:JavaScriptLicense:AGPL-3.0Stargazers:343Issues:7Issues:22

fgit

加速100~3000倍的github.com

Language:GoLicense:GPL-3.0Stargazers:278Issues:11Issues:7

My-PoC-Exploits

PoC exploits I wrote. They're as is and I will not offer support

Xtools

Xtools 是一款 Sublime Text 插件,同时是一款简单的资产处理、命令行调用工具。

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

CTF-Java-Gadget

CTF-Java-Gadget专注于收集CTF中Java赛题的反序列化片段

Language:JavaStargazers:152Issues:0Issues:0

php-backdoors

php backdoors ( collection )

CVE-2023-20198-RCE

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.

Language:JavaStargazers:32Issues:1Issues:0

CVE-2022-42475

An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products

Language:PythonStargazers:31Issues:1Issues:0

CVE-2024-30043-XXE

Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing

Language:PythonStargazers:30Issues:1Issues:0

Log4j2-RCE-Scanner

log4j2 rce漏洞扫描器

Language:VueStargazers:11Issues:1Issues:0

Java-UTF8-Overlong-WAF-Bypass-Hook

通过 Java 反序列化利用 Java Agent 技术来实现 UTF-8 Overlong Encoding,从而绕过某些 WAF 的防护。

Language:JavaStargazers:8Issues:1Issues:0
Language:PowerShellStargazers:3Issues:0Issues:0