Python lib to automate basic QFT calculations like Wick-contractions.

Overview

QFTools

Python lib to automate basic QFT calculations like Wick-contractions.

Features

  • Wick contractions for real scalar fields
  • Wick contractions for complex scalar fields
  • Distingish between vacuum and non-vacuum contractions

Setup

QFTools is programmed based on phyton3. You can either download the above listed files or you simply clone this repository by

git clone https://github.com/Bra-A-Ket/QFTools.git

Furthermore, make sure that all required packages are installed on your machine.

External / Required Packages

  • Itertools is needed to compute all possible combinations of numbers (Wick contractions)
python3 -m pip install itertools

Usage / List of Commands

Basic Usage

QFTools takes simple opt-inputs. To see the version simple execute via console

python3 qftools.py -v

The help menu is available via

python3 qftools.py -h

Check current verion

python3 qftools.py -v

or

python3 qftools.py -version

Help menu

python3 qftools.py -h

or

python3 qftools.py -help

Wick contractions

python3 qftools -w <type> <mode> <output> <fields>

or

python3 qftools --wick <type> <mode> <output> <fields>

where the parameters are:
type : rsf (for real scalar field), csf (for complex scalar field)
mode : all (list all possible contractions), vac (only vacuum-like contractions), nvac (only non-vacuum-like contractions)
output : print (print contractions on console), save (save contractions in csv-file) fields : numbered fields, such that the number symolizes the argument of the field, e.g. 1 2 3 3 (note the spacing)

Examples

If you want to calculate <0|Tphi(x_1)phi(x_2)phi(x_3)phi(x_3)|0> for a real scalar field phi including all contractions, simply use

python3 qftools.py --wick rsf all print 1 2 3 3

The result is printed on the console due to the parameter 'print'. Note that |0> is the free vacuum.
Output:

<0|T['1', '2', '3', '3']|0> =

2 x [['1', '3'], ['2', '3']] +
1 x [['1', '2'], ['3', '3']]
process finished in 0.07 ms

This should be read as: <0|T['1', '2', '3', '3']|0> = 2 x <0|Tphi(x_1)phi(x_3)><0|Tphi(x_2)phi(x_3)|0> + 1 x <0|Tphi(x_1)phi(x_2)|0><0|Tphi(x_3)phi(x_3)|0>

Update Notes

Version 1.1.1

Wick contraction for real scalar field now counts repeated contractions and prints the according multiple.

Version 1.1

Updated README.md. Included output parameter for Wick contractions.

Version 1.0

Initial upload of the programm. Only the basic file-structure and logic for real scalar field Wick contractions is implemented.

A windows post exploitation tool that contains a lot of features for information gathering and more.

Crowbar - A windows post exploitation tool Status - ✔ī¸ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022
Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

Nano 108 Dec 04, 2021
Buff A simple BOF library I wrote under an hour to help me automate with BOF attack

What is Buff? A simple BOF library I wrote under an hour to help me automate with BOF attack. It comes with fuzzer and a generic method to generate ex

0x00 3 Nov 21, 2022
Website OSINT untuk mencari informasi dari email dan nomor telepon. Dibuat dengan React dan Flask.

Inspektur Cari informasi mengenai email dan nomor telepon dengan mudah. Inspektur adalah aplikasi OSINT yang berguna untuk mencari informasi berdasark

Bagas Wastu 36 Dec 04, 2022
macOS persistence tool

PoisonApple Command-line tool to perform various persistence mechanism techniques on macOS. This tool was designed to be used by threat hunters for cy

Cyborg Security, Inc 212 Dec 29, 2022
Sample exploits for Zephyr CVE-2021-3625

CVE-2021-3625 This repository contains a few example exploits for CVE-2021-3625. All Zephyr-based usb devices up to (and including) version 2.5.0 suff

7 Nov 10, 2022
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket.

PrintNightmare Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket. Installtion $ pip3 install impacket

Oliver Lyak 140 Dec 27, 2022
BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

Follow us on Twitter! BoobSnail BoobSnail allows generating XLM (Excel 4.0) macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro gen

STM Cyber 232 Nov 21, 2022
Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Python Discord 164 Dec 20, 2022
🐝 ℹī¸ Honeybee extension for export to IES-VE gem file format

honeybee-ies Honeybee extension for export a HBJSON file to IES-VE GEM file format Installation pip install honeybee-ies QuickStart import pathlib fro

Ladybug Tools 4 Jul 12, 2022
Mad Spammer is a python webhook spammer which is very easy and safe to use.

Mad Spammer đŸ‘ŋ Pre-Setup: Open your terminal/console and type: pip install module colorama python MadSpammer.py Setup: After doing that, you should be

1 Nov 26, 2021
Scanning for CVE-2021-44228

Filesystem log4j_scanner for windows and Unix. Scanning for CVE-2021-44228, CVE-2021-45046, CVE-2019-17571 Requires a minimum of Python 2.7. Can be ex

Brett England 4 Jan 09, 2022
The self-hostable proxy tunnel

TTUN Server The self-hostable proxy tunnel. Running Running: docker run -e TUNNEL_DOMAIN=Your tunnel domain -e SECURE=True if using SSL ghcr.io/to

Tom van der Lee 2 Jan 11, 2022
đŸŽģ Modularized exploit generation framework

Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

ᴀᴇꜱᴏᴘʜᴏʀ 30 Jan 17, 2022
This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

This repository detects a system vulnerable to CVE-2022-21907 and protects against this vulnerability if desired

26 Dec 26, 2022
A Python Scanner for log4j

log4j-Scanner scanner for log4j cat web-urls.txt | python3 log4j.py ID.burpcollaborator.net web-urls.txt http://127.0.0.1:8080 https://www.google.c

Ihebski 5 Jun 26, 2022
Log4j rce test environment and poc

log4jpwn log4j rce test environment See: https://www.lunasec.io/docs/blog/log4j-zero-day/ Experiments to trigger in various software products mentione

Leon Jacobs 307 Dec 24, 2022
Operational information regarding the vulnerability in the Log4j logging library.

Log4j Vulnerability (CVE-2021-44228) This repo contains operational information regarding the vulnerability in the Log4j logging library (CVE-2021-442

Nationaal Cyber Security Centrum (NCSC-NL) 1.9k Dec 26, 2022
Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities

Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities Features 1 Scan one website 2 Scan multiple websites Insta

Anontemitayo 9 Dec 30, 2022
ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

Google 4.9k Jan 08, 2023