erdosxb's Stars
1n7erface/Template
Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描
ExpLangcn/HVVExploitApply
遵守规章制度关闭项目-使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。
knownsec/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
sp4zcmd/WeblogicExploit-GUI
Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行
ryanohoro/csbruter
Cobalt Strike team server password brute force tool
zan8in/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
yqcs/heartsk_community
Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描
ghealer/GUI_Tools
一个由各种图形化渗透工具组成的工具集
pmiaowu/BurpShiroPassiveScan
一款基于BurpSuite的被动式shiro检测插件
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
safe6Sec/ShiroExp
shiro综合利用工具
yqcs/ZheTian
::ZheTian / 强大的免杀生成工具,Bypass All.
smxiazi/NEW_xp_CAPTCHA
xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
jayus0821/swagger-hack
自动化爬取并自动测试所有swagger接口
s0md3v/XSStrike
Most advanced XSS scanner.
PeiQi0/PeiQi-WIKI-Book
面向网络安全从业者的知识文库🍃
numanturle/CVE-2022-1388
K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388
pmiaowu/BurpFastJsonScan
一款基于BurpSuite的被动式FastJson检测插件
fullhunt/spring4shell-scan
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
shadowsocksrr/shadowsocksr-android
A ShadowsocksR client for Android
teamssix/awesome-cloud-security
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
lcvvvv/kscan
Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。
7kbstorm/7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
pyroxenites/s2-062
远程代码执行S2-062 CVE-2021-31805验证POC
o2oa/o2oa
开源OA系统 - 码云GVP|Java开源oa|企业OA办公平台|企业OA|协同办公OA|流程平台OA|O2OA|OA,支持国产麒麟操作系统和国产数据库(达梦、人大金仓),政务OA,军工信息化OA
gh0stkey/HaE
HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.
tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway
CVE-2022-22947批量
SafeGroceryStore/MDUT
MDUT - Multiple Database Utilization Tools
Ryze-T/Sylas
数据库综合利用工具