Catcherman's repositories

F-Scrack

对各类服务进行弱口令检测的脚本

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

365CS

CobaltStrike优秀资源

Stargazers:0Issues:0Issues:0

aaa

这是一个测试

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

bbbb

这是一个测试

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

CodeqlNote

Codeql学习笔记

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:2Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzz_dict

常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HackLog4j

致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Scan-T

a new spider based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:1Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:2Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

ToolSuite

Security tools

Language:CStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:2Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WhatWeb

Website Fingerprinter

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0