erdosxb's Stars
lijiejie/idea_exploit
Gather sensitive information from (.idea) folder for pentesters
Chora10/Cknife
Cknife
zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
rtcatc/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
jeecgboot/jeecg
JEECG是一款基于代码生成器的J2EE快速开发平台,开源界“小普元”超越传统商业企业级开发平台。引领新的开发模式(Online Coding模式(自定义表单) - > 代码生成器模式 - > 手工MERGE智能开发), 可以帮助解决Java项目90%的重复工作,让开发更多关注业务逻辑。既能快速提高开发效率,帮助公司节省人力成本,同时又不失灵活性。具备:表单配置能力(无需编码)、移动配置能力、工作流配置能力、报表配置能力(支持移动端)、插件开发能力(可插拔)
zhuifengshaonianhanlu/pikachu
一个好玩的Web安全-漏洞测试平台
chaitin/rad
sting8k/BurpSuite_403Bypasser
Burpsuite Extension to bypass 403 restricted directory
ybdt/exp-hub
漏洞复现及武器化
Frichetten/CVE-2019-5736-PoC
PoC for CVE-2019-5736
shack2/SNETCracker
超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
Maskhe/FastjsonScan
一个简单的Fastjson反序列化检测burp插件
microsoftarchive/redis
Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes
BeichenDream/Godzilla
哥斯拉
sv3nbeast/ShiroScan
Shiro<=1.2.4反序列化,一键检测工具
SecuraBV/CVE-2020-1472
Test tool for CVE-2020-1472
xl7dev/WebShell
Webshell && Backdoor Collection
x-Ai/BurpSuiteLoader
Burp Suite loader version --> ∞
sqlcipher/sqlcipher
SQLCipher is a standalone fork of SQLite that adds 256 bit AES encryption of database files and other security features.
Jewel591/xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
MS-WEB-BN/t14m4t
Automated brute-forcing attack tool.
lakemoon602/SuperWordlist
基于实战沉淀下的各种弱口令字典
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
rebeyond/Behinder
“冰蝎”动态二进制加密网站管理客户端
hktalent/CVE-2020-2551
how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP
PortSwigger/json-web-tokens
JWT Support for Burp
jas502n/cve-2019-2618
Weblogic Upload Vuln(Need username password)-CVE-2019-2618
rootphantomer/Blasting_dictionary
爆破字典
hanc00l/wooyun_public
This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops