Skip to content
View Cat0x1's full-sized avatar

Block or report Cat0x1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Burp suite 分块传输辅助插件

Java 1,915 292 Updated Feb 23, 2022

六大云存储,泄露利用检测工具

Python 1,040 135 Updated Jul 31, 2024

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Go 1,361 192 Updated Aug 20, 2024

Unicorn Emulator Debug Server - Written in Rust, with bindings for C, Go, Java and Python

Rust 343 55 Updated Apr 15, 2024

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

1,054 120 Updated Sep 16, 2023

微信sqlite解密 | 从内存中快速搜索指定数据。获取基址+偏移量与特征,从而达到微信版本每次更新不需要重新查找地址。可获取自己电脑上已登录微信的微信号,wxid,手机号,sqlite解密密钥。解密微信sqlite数据库中存放的历史消息记录

Python 158 115 Updated Jul 1, 2024

Conversational RPA SDK for Chatbot Makers. Join our Discord: https://discord.gg/7q8NBZbQzt

TypeScript 20,071 2,587 Updated Jul 9, 2024

Six Degrees of Domain Admin

Go 1,052 106 Updated Sep 23, 2024

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,042 263 Updated Apr 10, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,293 283 Updated Sep 13, 2024

Six Degrees of Domain Admin

PowerShell 9,760 1,717 Updated Jun 28, 2024

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

C++ 1,059 167 Updated Nov 2, 2022

基于NPS 0.29.10 版本二开而来,NPS接力项目。公益云NPS:https://natnps.com

Go 2,056 262 Updated Sep 3, 2024

LSTAR - CobaltStrike 综合后渗透插件

PowerShell 1,131 162 Updated Jan 30, 2022

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,312 1,076 Updated Sep 24, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 12,802 1,360 Updated Sep 17, 2024

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,381 204 Updated May 21, 2022

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Python 1,092 307 Updated Apr 1, 2019

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Java 190 17 Updated Nov 15, 2022

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,410 5,485 Updated May 30, 2024

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Python 2,600 618 Updated Aug 7, 2022

Automated analysis of network security emergency response tools.(自动化分析网络安全应急响应工具)

613 39 Updated Jun 17, 2024

Linux通用应急响应脚本,适用大多数情况

Shell 185 20 Updated Jul 1, 2024

Extract website information from Vue

JavaScript 228 15 Updated Aug 29, 2023

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,303 669 Updated Aug 1, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,874 166 Updated Apr 2, 2024

An integrated BurpSuite vulnerability detection plug-in.

1,051 56 Updated Sep 12, 2024

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Java 578 57 Updated Jan 4, 2021

Burp Suite参数收集插件(Python)

Java 20 1 Updated Dec 10, 2021
Next