Funny-Qing's repositories

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools are belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:0Issues:0Issues:0

BlueGate

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Stargazers:0Issues:0Issues:0

build-web-application-with-golang

A golang ebook intro how to build a web with golang

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

commix-testbed

A collection of web pages, vulnerable to command injection flaws.

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

dotfiles

Dotfiles for all :D

License:MITStargazers:0Issues:0Issues:0

Goohak

Automatically Launch Google Hacking Queries Against A Target Domain

Stargazers:0Issues:0Issues:0

gv.vim

A git commit browser in Vim

Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:MITStargazers:0Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

License:MITStargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NoXss

Faster xss scanner,support reflected-xss and dom-xss

License:MITStargazers:0Issues:0Issues:0

php-version-audit

Audit your PHP version for known CVEs and patches

License:Apache-2.0Stargazers:0Issues:0Issues:0

phpweb

phpweb 前台任意文件上传

Stargazers:0Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pyKerbrute

Use python to perform Kerberos pre-auth bruteforcing

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

tishna

Complete Automated pentest framework for Web Firewals, Servers, Application Layer to Web Security

Stargazers:0Issues:0Issues:0

vim-which-key

:tulip: Vim plugin that shows keybindings in popup

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Stargazers:0Issues:0Issues:0

Xiaomi_Mi_WiFi_R3G_Vulnerability_POC

A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.

Stargazers:0Issues:0Issues:0

zsh-completions

Additional completion definitions for Zsh.

License:NOASSERTIONStargazers:0Issues:0Issues:0