Skip to content
View Qlng's full-sized avatar

Block or report Qlng

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PE to shellcode

Python 1 Updated Dec 26, 2024

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 464 50 Updated Nov 20, 2024

The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)

Dockerfile 62 5 Updated Mar 20, 2025

微信收藏的文章

785 161 Updated Aug 2, 2025

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Java 844 91 Updated Jul 7, 2023

windows-kernel-exploits Windows平台提权漏洞集合

C 8,568 2,871 Updated Jun 11, 2021

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Smarty 1,147 255 Updated Feb 24, 2023

Python codes of my blog.

Python 404 126 Updated Mar 31, 2023

Trying to tame the three-headed dog.

C# 4,832 858 Updated Nov 14, 2025

GitHub repository for sysadmin related tools

PowerShell 329 273 Updated Mar 18, 2024

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Go 35,149 8,579 Updated Aug 14, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,505 573 Updated Apr 26, 2023

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

PHP 1,808 294 Updated Jan 12, 2026
Python 45 24 Updated Jul 18, 2016

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Java 954 138 Updated Jan 15, 2022

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,270 1,102 Updated Apr 4, 2021

Vulnerability Exploitation Code Collection Repository

C 1 Updated Nov 27, 2021

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Boo 2,304 425 Updated Dec 6, 2023

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,993 671 Updated Dec 12, 2025

Starkiller is a Frontend for PowerShell Empire.

Vue 1,600 229 Updated Dec 12, 2025

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,762 2,925 Updated Jan 19, 2020

中国蚁剑后渗透框架

JavaScript 1 Updated Aug 9, 2021

利用图形化识别技术快速关闭目标机器上的杀毒软件

Python 280 42 Updated Sep 30, 2021

高颜值的第三方网易云播放器,支持 Windows / macOS / Linux :electron:

Vue 32,433 4,734 Updated Oct 23, 2025

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 8,398 1,295 Updated Nov 16, 2025

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Python 628 122 Updated Dec 8, 2022

The python client of passivedns.cn

Python 97 19 Updated Dec 5, 2018

Shiro<=1.2.4反序列化,一键检测工具

Python 988 142 Updated Mar 4, 2021

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

1,101 794 Updated Jul 16, 2024

CTF framework and exploit development library in python3 (pwntools and binjitsu fork)

Python 284 41 Updated Jan 4, 2020
Next