DEADF1SH_CAT (rufherg)

rufherg

Geek Repo

Company:@AttackandDefenceSecurityLab

Location:GuangZhou

Home Page:https://www.cnblogs.com/DEADF1SH-CAT

Github PK Tool:Github PK Tool

DEADF1SH_CAT's repositories

WebLogic_Basic_Poc

用于WebLogic poc及exp测试的基础脚本,后续将集成各版本poc库

KanCloud_Downloader

基于python编写的看云下载器,可以一键下载看云上的Markdown文件,并且自动生成子文件夹

Web_InfoCollector

用于渗透测试前期收集target的各种信息——基于celery+redis分布式队列框架

Language:PythonStargazers:7Issues:3Issues:0

Web_Finger

基于fofa指纹库的一个简易web指纹识别小工具

Language:PythonStargazers:6Issues:2Issues:0

CopyJarToLib

一键拷贝项目文件夹下所有jar文件到一个文件夹中,便于Java代码审计使用

Language:PythonStargazers:2Issues:1Issues:0

JavaSecurityTestCode

主要用于记录平常学习java安全中编写的测试用例

Language:JavaStargazers:2Issues:2Issues:0

Port_Scanner

基于TCP连接的简易端口扫描器

Language:PythonStargazers:1Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CAS_EXP

CAS 硬编码 远程代码执行漏洞

Language:JavaStargazers:0Issues:1Issues:0

Cnblogs-Theme-SimpleMemory

🍭 Cnblogs theme / Basic theme : SimpleMemory

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

Codec

一个基于python2.7的简单在线编解码工具,诸如base64、base32、utf-7等等

Language:PythonStargazers:0Issues:2Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

CryptoTools

十分简单的xor解密工具,后续可拓展不同密码模块

Language:PythonStargazers:0Issues:2Issues:0

forge

A native implementation of TLS in Javascript and tools to write crypto-based and network-heavy webapps

License:NOASSERTIONStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:1Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0