CatCara (MM0x00)

MM0x00

Geek Repo

Company:@bytedance

Github PK Tool:Github PK Tool

CatCara's repositories

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:0Issues:0

webrtc-ips

Demo: https://diafygi.github.io/webrtc-ips/

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

blog

道明君的博客

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

weixin_crawler

高效微信公众号历史文章和阅读数据爬虫powered by scrapy

Language:PythonStargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:1Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

patoolkit

PA Toolkit is a collection of traffic analysis plugins focused on security

Language:LuaStargazers:0Issues:0Issues:0

Binary-files

调整下载方式,尝试规避域名黑名单。

Stargazers:1Issues:0Issues:0

EarthWorm

Tool for tunnel

Language:CSSStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ashxLessSpy

ashx China Chopper WebShell

Language:ASPStargazers:1Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

Scrapy

practice my spider skill

Stargazers:0Issues:0Issues:0

WAScan

WAScan - Web Application Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DomainCheck

DomainCheck is designed to assist operators with monitoring changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists. DomainCheck currently works only with NameCheap.

Language:PythonStargazers:0Issues:0Issues:0

ieaseMusic

网易云音乐第三方

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

mcreator

Encoded Reverse Shell Generator With Techniques To Bypass AV's

Language:PythonStargazers:0Issues:0Issues:0

NATBypass

一款lcx在golang下的实现

License:Apache-2.0Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:0Issues:0Issues:0