fumengze's starred repositories

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化浏览器自动化测试/数据采集/爬虫软件,可以无代码图形化的设计和执行爬虫任务。别名:ServiceWrapper面向Web应用的智能化服务封装系统。

Language:JavaScriptLicense:NOASSERTIONStargazers:30367Issues:201Issues:410

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2508Issues:38Issues:54

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1426Issues:13Issues:15

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1223Issues:16Issues:28

HiddenDesktop

HVNC for Cobalt Strike

exp-hub

漏洞复现及武器化

spring4shell-scan

A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities

Language:PythonLicense:MITStargazers:656Issues:12Issues:2

log4j-detector

A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC

Language:JavaLicense:NOASSERTIONStargazers:633Issues:28Issues:76

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:486Issues:14Issues:16

local-log4j-vuln-scanner

Simple local scanner for vulnerable log4j instances

Language:GoLicense:GPL-3.0Stargazers:379Issues:27Issues:32

rabbit_list

针对**开发者,黑客的开源情报工具:名单,主要使用社交ID追踪,枚举,画像等手段,锁定潜在攻击者

Language:PHPLicense:Apache-2.0Stargazers:337Issues:10Issues:2

npsmodify

这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复

Language:GoLicense:GPL-3.0Stargazers:330Issues:8Issues:13

redis-rogue-getshell

redis 4.x/5.x master/slave getshell module

Language:CLicense:Apache-2.0Stargazers:329Issues:4Issues:5

Find-SomeThing

红队批量脆弱点搜集工具

Language:PythonLicense:CC0-1.0Stargazers:314Issues:8Issues:10

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Meppo

漏洞检测框架 Meppo | By WingsSec

Language:PythonLicense:MITStargazers:219Issues:7Issues:1

pocV

Compatible with xray and nuclei poc framework

Language:GoLicense:MITStargazers:185Issues:4Issues:12

fscan-Intranet

这是fscan的内网修改版。

Language:GoLicense:MITStargazers:158Issues:2Issues:0

pocGoby2Xray

将Goby的json格式Poc转为xray的yaml格式Poc

Language:GoLicense:Apache-2.0Stargazers:131Issues:6Issues:0

GenerateNoHard

本工具的定位是快速生成Java安全相关的Payload,如内存马、反序列化链、JNDI url、Fastjson等,动态生成相关Payload,并附带相应的文档。

POC

This is the POC FULL DATABASE for the website. Feel free to propuse new source for POCs

Language:ShellStargazers:83Issues:6Issues:0

RWAL-Scan

Rich woman scanner --富婆扫描器

hkvs-ivms-fileupload-poc

海康威视文件上传检测脚本,可getshell,漏洞检测

Language:PythonStargazers:30Issues:1Issues:0

gh0stkey.github.io

个人博客 https://gh0st.cn 模版来自:https://github.com/heiswayi/the-plain 在原基础上增加了分页、网易云音乐播放器、图片放大查看等功能(做了一些排版细节上的调整)

Language:HTMLStargazers:9Issues:1Issues:0

Common-dictionary

常用字典收集

tunnel-proxy-pool

隧道代理池

Language:DockerfileLicense:MITStargazers:5Issues:2Issues:0

poc-hub

漏洞检测、漏洞利用

Stargazers:1Issues:0Issues:0