foyaga's starred repositories

FastjsonScan

一个简单的Fastjson反序列化检测burp插件

Language:JavaLicense:MITStargazers:828Issues:0Issues:0

wechatDownload

微信公众号文章批量下载工具,支持图片、评论下载,支持保存html/mhtml/md/pdf/docx文件

Language:HTMLStargazers:2654Issues:0Issues:0

reptile

爬虫项目,微信公众号文章爬虫,网站文章爬虫,群发邮件系统

Language:CSSLicense:NOASSERTIONStargazers:11Issues:0Issues:0

Pyke-Shiro

复杂请求下的Shiro反序列化利用工具

Language:JavaStargazers:246Issues:0Issues:0

BurpFingerPrint

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Language:JavaStargazers:461Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:817Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Language:JavaStargazers:241Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2536Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9955Issues:0Issues:0

wxapkgUnpack

wxapkg解密解包工具,提供C#和wxappUnpacker两个版本的解包,并提取JS中的URL和IP。

Stargazers:109Issues:0Issues:0

brook

A cross-platform programmable network tool

Language:GoLicense:GPL-3.0Stargazers:14424Issues:0Issues:0

Thinkphp_Red-Tasselled-Spear

Thinkphp图形化检测工具,仅供学习

Stargazers:62Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:331Issues:0Issues:0

wewe-rss

🤗更优雅的微信公众号订阅方式,支持私有化部署、微信公众号RSS生成(基于微信读书)v2.x

Language:TypeScriptLicense:MITStargazers:4205Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:198Issues:0Issues:0

JenkinsExploitGUI

Jenkins CLI 任意文件读取漏洞检查工具

Stargazers:43Issues:0Issues:0

RuoYiExploitGUI

若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具

Stargazers:175Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:663Issues:0Issues:0

sekiro-samples

sekiro框架的样例代码

Language:TypeScriptStargazers:72Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:580Issues:0Issues:0

dicttools

密码字典生成工具,加微信进群及时接收更新信息

Language:JavaStargazers:240Issues:0Issues:0

BurpText4ShellScan

Text4Shell的burp被动扫描插件

Language:JavaStargazers:36Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:390Issues:0Issues:0

SpringExploitGUI

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

Stargazers:200Issues:0Issues:0

FindAll

Automated analysis of network security emergency response tools.(自动化分析网络安全应急响应工具)

Stargazers:565Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:SolidityLicense:NOASSERTIONStargazers:750Issues:0Issues:0

HostScan

一款支持检测host头攻击的burp suite插件

Language:JavaLicense:MITStargazers:49Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1894Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

Language:PythonLicense:MITStargazers:1219Issues:0Issues:0