feiniaoyizhi's starred repositories

ICP-spider

基于yolov8+孪生网络识别验证码的ICP备案查询程序

Language:PythonLicense:AGPL-3.0Stargazers:53Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:784Issues:0Issues:0

sm234_decrypt_gui

国密SM系列加解密图形化GUI工具,支持sm2加密,sm2解密,sm3加密,sm4加密,sm4解密,sm4支持多种填充方式,输入输出支持hex与base64。不依赖网络,适合内网使用

Language:PythonStargazers:87Issues:0Issues:0
License:MITStargazers:326Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27507Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:949Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2449Issues:0Issues:0

Apache-ActiveMQ-RCE

Apache ActiveMQ远程代码执行(RCE)利用工具

Language:JavaStargazers:70Issues:0Issues:0

PoC

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

Language:PythonLicense:UnlicenseStargazers:695Issues:0Issues:0

oktools

在线工具 OKTools 项目源码 https://oktools.net

Language:JavaScriptStargazers:346Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:941Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1228Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Language:GoStargazers:722Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:8000Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:1079Issues:0Issues:0

ARL-NPoC

integrates vulnerability verification and task execution

Language:PythonStargazers:4Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Language:GoStargazers:126Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:455Issues:0Issues:0

Pentest-Wiki

规范渗透测试报告中的漏洞名称以及修复建议

Stargazers:144Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3822Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55851Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3452Issues:0Issues:0

beian_miit_spider

一个工业和信息化部ICP备案查询的爬虫

Language:PythonLicense:GPL-2.0Stargazers:99Issues:0Issues:0

WeChatTools

微信域名检测接口:实时检测域名能否在微信中直接访问的技术;微信小程序状态检测接口;QQ管家域名检测接口;抖音域名检测;域名icp备案信息查询接口

Language:C#Stargazers:386Issues:0Issues:0

ICP-Checker

ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑

Language:PythonLicense:AGPL-3.0Stargazers:522Issues:0Issues:0

webEye

快速批量检测IP上指定端口的Web站点存活信息,获取其Title,红队信息搜集、蓝队资产探测梳理。

Language:PythonStargazers:107Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:2113Issues:0Issues:0

TDOA_RCE

通达OA综合利用工具

Language:JavaStargazers:465Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:1962Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2520Issues:0Issues:0