Giter Site home page Giter Site logo

Funny-Qing's Projects

cobra icon cobra

Source Code Security Audit (源代码安全审计)

code6 icon code6

码小六 - GitHub 代码泄露监控系统

codebuilds icon codebuilds

Community builds of Visual Studio Code for Chromebooks and Raspberry Pi

coerchck icon coerchck

A PowerShell utility that scans networks to search for local administrator accounts on Windows machines. Requires admin privileges on the target machines.

commando-vm icon commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

commix-testbed icon commix-testbed

A collection of web pages, vulnerable to command injection flaws.

crawler_illegal_cases_in_china icon crawler_illegal_cases_in_china

Collection of China illegal cases about web crawler 本项目用来整理所有**大陆爬虫开发者涉诉与违规相关的新闻、资料与法律法规。致力于帮助在**大陆工作的爬虫行业从业者了解我国相关法律,避免触碰数据合规红线。 [AD]中文知识图谱门户

crawlergo icon crawlergo

A powerful dynamic crawler for web vulnerability scanners

crawlergo_x_xray icon crawlergo_x_xray

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

crossc2 icon crossc2

generate CobaltStrike's cross-platform payload

crowbar icon crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

cstrike15_src icon cstrike15_src

Leak of CS:GO Source code, provided by yours truly so go rep me

ctf-wiki icon ctf-wiki

CTF Wiki Online, English version coming!

ctfcracktools icon ctfcracktools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

cve-2017-11882-metasploit icon cve-2017-11882-metasploit

This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.