Mion's starred repositories

IofTV-Screen-Vue3

一个基于 vue3、vite、Echart 框架的大数据可视化(大屏展示)模板

Language:VueLicense:MITStargazers:274Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:29078Issues:0Issues:0

anylink

AnyLink是一个企业级远程办公 ssl vpn 软件,可以支持多人同时在线使用。基于 openconnect 协议开发,并且借鉴了 ocserv 的开发思路,可以完全兼容 AnyConnect 客户端。

Language:GoLicense:AGPL-3.0Stargazers:1562Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Language:ShellStargazers:1596Issues:0Issues:0

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:508Issues:0Issues:0

MyComputerManager

管理“此电脑”里删不掉的流氓“快捷方式”(包括侧边栏),同时可自己添加这类“快捷方式”

Language:C#License:GPL-3.0Stargazers:2275Issues:0Issues:0

Sylas

数据库综合利用工具

Stargazers:529Issues:0Issues:0

zsteg

detect stegano-hidden data in PNG & BMP

Language:RubyStargazers:1222Issues:0Issues:0

log4j2Scan

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Language:JavaStargazers:196Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2522Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1618Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1550Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2688Issues:0Issues:0

ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

Language:JavaLicense:MITStargazers:545Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1071Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1054Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

Language:JavaLicense:GPL-3.0Stargazers:417Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:1011Issues:0Issues:0

ImageStrike

ImageStrike是一款用于CTF中图片隐写的综合利用工具

Language:PythonLicense:AGPL-3.0Stargazers:210Issues:0Issues:0

Hide-CobaltStrike

Hide your CobaltStrike PRO

Stargazers:159Issues:0Issues:0

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:GPL-3.0Stargazers:1914Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:761Issues:0Issues:0

ecs

VPS融合怪服务器测评脚本(VPS Fusion Monster Server Test Script)(尽量做最全能测试服务器的脚本)

Language:ShellLicense:MITStargazers:3041Issues:0Issues:0

GolangStudy

《GolangStudy》:从简单到难最全总结,go基础,数据结构,算法,设计模式

Language:HTMLStargazers:413Issues:0Issues:0

RegionRestrictionCheck

A bash script to check the status of your IP on various geo-restricted services.

Language:ShellLicense:AGPL-3.0Stargazers:230Issues:0Issues:0

Natter

Expose your TCP/UDP port behind full-cone NAT to the Internet.

Language:PythonLicense:GPL-3.0Stargazers:1393Issues:0Issues:0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:395Issues:0Issues:0

JWT_GUI

基于pyqt5和pyjwt实现的jwt加解密爆破一体化工具(ps:其实是水的python课设)

Stargazers:13Issues:0Issues:0

XSS-Exploitation-Tool

An XSS Exploitation Tool

Language:JavaScriptLicense:GPL-3.0Stargazers:246Issues:0Issues:0

DNSWatch

DNSWatch - DNS Traffic Sniffer and Analyzer

Language:PythonLicense:MITStargazers:171Issues:0Issues:0