Hackergrave

Hackergrave

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Hackergrave's starred repositories

OSSFileBrowse

存储桶遍历漏洞利用工具

Language:JavaStargazers:230Issues:0Issues:0

Hyacinth

一款java漏洞集合工具

Stargazers:571Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonStargazers:714Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:588Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2496Issues:0Issues:0

magic-animate

[CVPR 2024] MagicAnimate: Temporally Consistent Human Image Animation using Diffusion Model

Language:PythonLicense:BSD-3-ClauseStargazers:10326Issues:0Issues:0

Komo

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

Language:PythonStargazers:504Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1511Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5707Issues:0Issues:0

Shiro-key-10w

Shiro-key 十万量级

Language:HTMLStargazers:20Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2542Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3518Issues:0Issues:0

IEyes

icp备案查询

Language:GoStargazers:379Issues:0Issues:0

unauthorized

常见的未授权漏洞检测

Language:PythonStargazers:236Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:752Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2214Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8870Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19122Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1591Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers. 挖洞辅助工具(漏洞扫描、信息收集)

Language:GoLicense:AGPL-3.0Stargazers:547Issues:0Issues:0

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1000Issues:0Issues:0

Find-SomeThing

红队批量脆弱点搜集工具

Language:PythonLicense:CC0-1.0Stargazers:317Issues:0Issues:0

observer_ward

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Language:RustLicense:GPL-3.0Stargazers:1184Issues:0Issues:0
Stargazers:1Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:924Issues:0Issues:0

Web-SurvivalScan

对Web渗透项目资产进行快速存活验证

Language:PythonLicense:MITStargazers:370Issues:0Issues:0
Language:PythonLicense:MITStargazers:526Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1497Issues:0Issues:0

Aakian-FaCai

基于前端vue框架的JavaFx图形化GUI漏洞扫描工具,支持一键扫描vue-manage-system系统前端泄露的未授权目录接口漏洞,并且对扫描的暴露目录进行逐一测试和验证,方便渗透人员快速确定未授权接口。还添加了出口IP地址信息本地DNS信息等的查询,方便清楚自身出口IP。

Stargazers:220Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:1116Issues:0Issues:0