CraftedCat

CraftedCat

Geek Repo

Company:GitHub

Github PK Tool:Github PK Tool

CraftedCat's repositories

MTProxyInstallScript

MTProto Proxy Install Script

cezerin2

Cezerin2 is React and Node.js based eCommerce platform. React Shopping Cart. "All In One" App: Cezerin API + Cezerin Storefront + Cezerin Dashboard.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CryptoNode

An encrypted Chat server/client written in Node.js utilizing Socket-io and client side AES-256 encryption

Language:JavaScriptStargazers:0Issues:1Issues:0

CS

CS

Language:ShellStargazers:0Issues:2Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-21413

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Language:ShellStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

evilginx2-1

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Evilginx2-Phishlets

Evilginx2 Phishlets version (0.2.3) Only For Testing/Learning Purposes

Stargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

greenswitch

Battle proven FreeSWITCH Event Socket Protocol client implementation with Gevent

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

openvpn-install

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

otp-authenticator-webapp

☂️A 'Google Authenticator' like Offline Webapp

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

phishlets

Phishlets for Evilginx2 (MITM proxy Framework)

License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

python-masscan

python-masscan is a python library which helps in using masscan port scanner.

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

waf-bypass

WAF Bypass Test Tool by Nemesida WAF Team

Stargazers:0Issues:0Issues:0

xsmtplib

An extension of standard smtplib, which supports proxy tunneling

License:GPL-3.0Stargazers:0Issues:0Issues:0