cakw1's repositories

src

日常src平台域名收集

Stargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

CMSmap

CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

spring-boot2-learning

基于 SpringBoot2 整合的案例教程

Stargazers:0Issues:0Issues:0

pwcracker

一款插件化的密码爆破框架

Language:PythonLicense:EPL-2.0Stargazers:0Issues:0Issues:0

metasploit-autopwn

db_autopwn plugin of metasploit

Language:RubyStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Markdown-XSS-Payloads

XSS payloads for exploiting Markdown syntax

Stargazers:0Issues:0Issues:0

Python-SYN-Flood-Attack-Tool

Python SYN Flood Attack Tool

Language:PythonStargazers:0Issues:0Issues:0

ruadmin

ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.

Language:C++Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

security-tools

security tools collection

Stargazers:0Issues:0Issues:0

csbruter

Cobalt Strike team server password brute force tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Rogue-MySql-Server

MySQL fake server for read files of connected clients

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

logtamper

python修改linux日志

Stargazers:0Issues:0Issues:0

ms17-010-m4ss-sc4nn3r

MS17-010 multithreading scanner written in python.

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jQuery.AjaxFileUpload.js

jQuery plugin to magically make file inputs upload via ajax

Stargazers:0Issues:0Issues:0

AutoLocalPrivilegeEscalation

An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:0Issues:0

joomla_exp

joomla 反序列化漏洞 getshell EXP,感觉别人的用着不太对,所以自己动手造了一个

Stargazers:0Issues:0Issues:0