Skip to content
View CatAndCoffee's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report CatAndCoffee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

HTML 1,614 325 Updated Sep 18, 2024

计算机自学指南

HTML 56,250 6,775 Updated Sep 13, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,551 620 Updated Sep 29, 2024

面向网络安全从业者的知识文库🍃

3,740 578 Updated Nov 8, 2023

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 66,616 8,693 Updated Sep 17, 2024

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Python 4,533 1,212 Updated Feb 22, 2023

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,410 2,809 Updated Jan 19, 2020

超详细的渗透测试思维导图

687 163 Updated Oct 30, 2020

资产狩猎框架-AssetsHunter,信息收集是一项艺术~

Python 492 62 Updated May 22, 2023

My musings with PowerShell

PowerShell 2,604 762 Updated Nov 19, 2021

Guidance for mitigation web shells. #nsacyber

YARA 962 200 Updated Jun 18, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,788 2,067 Updated Dec 16, 2023

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Python 3,440 916 Updated Sep 13, 2023

代码生成器

Vue 44 11 Updated Jul 4, 2024

内网穿透(跨平台)

983 355 Updated Dec 31, 2016

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,716 1,880 Updated Nov 10, 2022

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

4,779 642 Updated Oct 9, 2022
Python 1,387 313 Updated Dec 31, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,341 14,513 Updated Sep 16, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,199 23,776 Updated Oct 1, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

83,381 8,879 Updated Aug 22, 2024

A CVE-2016-5195 exploit example.

C++ 314 119 Updated Mar 21, 2017

“冰蝎”动态二进制加密网站管理客户端

5,790 964 Updated Aug 24, 2023

SRC子域名资产监控

Python 1,267 238 Updated Jan 14, 2021

Metasploit Framework

Ruby 33,862 13,918 Updated Oct 1, 2024

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

8,216 2,364 Updated Apr 19, 2024

练手用的

HTML 4 5 Updated Jun 6, 2021

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,687 2,434 Updated Apr 25, 2024

Most advanced XSS scanner.

Python 13,203 1,894 Updated Aug 2, 2024
Next