Qlng

Qlng

Geek Repo

Github PK Tool:Github PK Tool

Qlng's starred repositories

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:3214Issues:0Issues:0

Be-a-Docker-Escaper

The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)

Language:DockerfileLicense:NOASSERTIONStargazers:56Issues:0Issues:0

wechat

微信收藏的文章

Stargazers:601Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:696Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7993Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:1129Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Language:PythonStargazers:351Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4000Issues:0Issues:0

Tools

GitHub repository for sysadmin related tools

Language:PowerShellStargazers:304Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:34449Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3358Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PHPStargazers:1719Issues:0Issues:0
Language:PythonStargazers:40Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:933Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4087Issues:0Issues:0

expbox

Vulnerability Exploitation Code Collection Repository

Stargazers:1Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2163Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4135Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1327Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7373Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Stargazers:1Issues:0Issues:0

AVKiller

利用图形化识别技术快速关闭目标机器上的杀毒软件

Language:PythonLicense:GPL-3.0Stargazers:276Issues:0Issues:0

YesPlayMusic

高颜值的第三方网易云播放器,支持 Windows / macOS / Linux :electron:

Language:VueLicense:MITStargazers:28265Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7308Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:619Issues:0Issues:0

flint

The python client of passivedns.cn

Language:PythonLicense:BSD-2-ClauseStargazers:98Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Language:PythonStargazers:968Issues:0Issues:0

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:1008Issues:0Issues:0

python3-pwntools

CTF framework and exploit development library in python3 (pwntools and binjitsu fork)

Language:PythonLicense:NOASSERTIONStargazers:279Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:45178Issues:0Issues:0