feiniaoyizhi's starred repositories

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:1973Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2543Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1517Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2755Issues:0Issues:0

copagent

java memory web shell extracting tool

Language:JavaLicense:Apache-2.0Stargazers:396Issues:0Issues:0

Fofa-gui

Fofa采集工具-自修改版本

Stargazers:278Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3261Issues:0Issues:0
Language:JavaStargazers:321Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:901Issues:0Issues:0

POC-EXP

Collecting and writing PoC or EXP for vulnerabilities on some application

Language:PythonLicense:GPL-3.0Stargazers:395Issues:0Issues:0

CTF-Training

收集各大比赛的题目和Writeup

Language:PythonStargazers:398Issues:0Issues:0

ctf-pwns

Some pwn challenges selected for training and education.

Language:CStargazers:377Issues:0Issues:0

CTF_web

a project aim to collect CTF web practices .

Language:PHPLicense:MITStargazers:674Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Language:ShellStargazers:2189Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5707Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:3626Issues:0Issues:0

SB-Actuator

Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测

Language:PythonStargazers:505Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10182Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:5744Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8172Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:22860Issues:0Issues:0

MobaXterm-keygen

A keygen for MobaXterm

Language:PythonLicense:GPL-3.0Stargazers:785Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:136Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonLicense:MITStargazers:2155Issues:0Issues:0

Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language:JavaStargazers:496Issues:0Issues:0

NessusReportInChinese

半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化

Stargazers:199Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1576Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5750Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:2687Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7381Issues:0Issues:0