ling's repositories

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exploits

A handy collection of my public exploits, all in one place.

License:MITStargazers:0Issues:0Issues:0

phpstudy_poc

phpstudy批量poc改良版

Stargazers:1Issues:0Issues:0

PHPStudy-Backdoor

phpstudy dll backdoor for v2016 and v2018

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Stargazers:0Issues:0Issues:0

script

script

Language:HTMLStargazers:0Issues:0Issues:0

ss-fly

一键脚本搭建ss/ssr并开启bbr内核加速(Ubuntu/CentOS/Debian)

Stargazers:0Issues:0Issues:0

john

John the Ripper 1.8.0.13-jumbo-1-bleeding-0abfc74 2018-05-15 08:39:32

Language:PythonStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

Resource

Save something file

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

CVE-2018-3192

CVE-2018-3191

Stargazers:0Issues:0Issues:0

CVE-2018-2628

CVE-2018-2628 & CVE-2018-2893

Stargazers:0Issues:0Issues:0

android-pentest-tool

Android penetration testing tool for Kali linux

Stargazers:1Issues:0Issues:0

Go-Network-Scanner

Network Port Scanner created with Go language

Stargazers:0Issues:0Issues:0

exploit

Collection of different exploits

Stargazers:0Issues:0Issues:0
License:LGPL-2.1Stargazers:0Issues:0Issues:0

flunym0us

Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python. Flunym0us performs dictionary attacks against Web sites. By default, Flunym0us includes a dictionary for Wordpress and other for Moodle.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

XSSMe

Part of the ExploitMe Suite of tools

Stargazers:0Issues:0Issues:0