qquang's repositories

bug-bounty-labs

All the labs in this repository simulate real world bugs I found in the wild

Language:PythonStargazers:0Issues:0Issues:0

CDCS-Log4shell

CDCS-Log4shell

Language:ShellStargazers:0Issues:0Issues:0

Command-Mobile-Penetration-Testing-Cheatsheet

Mobile penetration testing android & iOS command cheatsheet

Stargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:Visual Basic 6.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Stargazers:0Issues:0Issues:0

mssql-schema-dump

Microsoft SQL Server Schema Dump

License:GPL-2.0Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Stargazers:0Issues:0Issues:0

NodeJS-Red-Team-Cheat-Sheet

NodeJS Red-Team Cheat Sheet

Stargazers:0Issues:0Issues:0

p0wny-shell-AES

Single-file PHP shell, with AES-CBC-256 encryption

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PCRT

PCRT (PNG Check & Repair Tool), a tool to help check and fix the error in a PNG image.

License:GPL-3.0Stargazers:0Issues:0Issues:0

php-project

File upload, download application with authentication

Language:PHPStargazers:0Issues:0Issues:0

SDK

Public SDK for Intelligence X

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0