Copperfie1d's repositories

AndroidChecklist

Android应用审计checklist整理

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CORScanner

🍻 Fast CORS misconfiguration vulnerabilities scanner

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CTF-Training

收集各大比赛的题目和Writeup

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Hatch

Hatch is a brute force tool that is used to brute force most websites

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

jsproxy

一个基于浏览器端 JS 实现的在线代理

Language:ShellStargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

One-Day

the First

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

PEST

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Language:PythonStargazers:0Issues:0Issues:0

python

Python获取Linux基础信息

Language:PythonStargazers:0Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload

Language:JavaStargazers:0Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

simple_http_server

simple http server for upload and download

License:MITStargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

Writeups

国内各大CTF赛题及writeup整理

Language:PHPStargazers:0Issues:0Issues:0