LongCat (pich4ya)

pich4ya

Geek Repo

Company:Siam Thanat Hack

Location:Bangkok, Thailand

Home Page:https://sth.sh

Github PK Tool:Github PK Tool

LongCat's repositories

aart

Vulnerable Web App - your server will be at risk if it is deployed

Language:CSSStargazers:2Issues:2Issues:0

Hack-me-bot

Vulnerable Line bot for demonstration and education

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

project-rich

Vulnerable Web App - your server will be at risk if it is deployed

Language:PHPStargazers:1Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:0Issues:1Issues:0

backup-fuzzer

File Backup Fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

bfac

BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

credssp

A code demonstrating CVE-2018-0886

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

Language:PythonStargazers:0Issues:0Issues:0

electron-builder

A complete solution to package and build a ready for distribution Electron app with “auto update” support out of the box

Language:TypeScriptLicense:MITStargazers:0Issues:2Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

gdog

A fully featured Windows backdoor that uses Gmail as a C&C server

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:2Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:2Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

metasploit-vps-installer

Metasploit installer for Debian (Jessie) VPS.

Language:ShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

oas

ระบบบัญชีออนไลน์ Online Accounting System (OAS)

Language:PHPStargazers:0Issues:2Issues:0

openvas-docker

A Docker container for Openvas

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pwn-xinetd

Yet another xinetd docker used to build pwnable challenges.

Language:PythonStargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:2Issues:0

webnuke

A weird and wonderful console based tool for pentesting web applications

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

xxeserv

A mini webserver with FTP support for XXE payloads

Language:GoStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0