xiaonan's starred repositories

Frchannel

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:176Issues:0Issues:0

RuoYiExploitGUI

若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具

Stargazers:149Issues:0Issues:0

HikvisionExploitGUI

海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式

Stargazers:70Issues:0Issues:0
Language:PythonStargazers:82Issues:0Issues:0

Jmc_Tools

分享极梦C团队写的一些使用工具

Stargazers:52Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Language:PythonStargazers:608Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:169Issues:0Issues:0

SpringExploitGUI

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

Stargazers:173Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2565Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:PythonStargazers:892Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:2368Issues:0Issues:0

FrameVul

POC集合,框架nday漏洞利用

Stargazers:348Issues:0Issues:0

Masscan2Httpx2Nuclei-Xray

masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描

Language:PythonStargazers:72Issues:0Issues:0

Dict

一些弱口令、fuzz字典

Language:RoffLicense:MITStargazers:187Issues:0Issues:0

Network-security-study-notes

主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等

Stargazers:498Issues:0Issues:0

Tool_Summary

网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等

Stargazers:131Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:921Issues:0Issues:0

fastjson_rec_exploit

fastjson一键命令执行

Language:PythonStargazers:471Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Language:GoStargazers:377Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1004Issues:0Issues:0

ipInfoSearch

ip域名反查、权重查询以及ICP备案查询。便于提交SRC时资产过滤。

Language:PythonStargazers:150Issues:0Issues:0

jwt-editor

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:8Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:984Issues:0Issues:0

AutoBypassEncryptAndSign

auto decrypt the request ciphertext and auto bypass the signature of the API. 针对数据包加密、签名保护的安全测试场景,借助burp插件自动解密数据包密文,自动绕过接口的签名保护,最后借助密文数据天然过waf的优势结合Xray等漏扫工具完成半自动的安全测试

Language:JavaStargazers:33Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1511Issues:0Issues:0

HTTPHeadModifer

一款快速修改HTTP数据包头的Burp Suite插件

Language:JavaStargazers:255Issues:0Issues:0

Burp-AnonymousCloud

Burp extension that performs a passive scan to identify cloud buckets and then test them for publicly accessible vulnerabilities

Language:JavaStargazers:40Issues:0Issues:0

burp-copy-as-ffuf

Burp Extension that copies a request and builds a FFUF skeleton

Language:PythonLicense:MITStargazers:103Issues:0Issues:0

xssValidator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:404Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1069Issues:0Issues:0