kenanat

kenanat

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

kenanat's repositories

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

Apache_Shiro_1.2.4_RCE

Apache shiro <= 1.2.4 rememberMe 反序列化漏洞利用工具

Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Stargazers:0Issues:0Issues:0

NoXss

Faster xss scanner,support reflected-xss and dom-xss

License:MITStargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Stargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

hunter

Hunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

SRCinformation-gathering

挖掘SRC的信息收集

Stargazers:0Issues:0Issues:0

CrawlerVuln

一个NodeJS实现的漏扫动态爬虫

License:GPL-3.0Stargazers:0Issues:0Issues:0

SQLScan

为漏扫爬虫定制的Brup插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Stargazers:0Issues:0Issues:0

BugBountyTips

记录一些国外漏洞赏金猎人的挖洞技巧和一些有意思的东西

Stargazers:0Issues:0Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Stargazers:0Issues:0Issues:0

shiro_rce_exp

Shiro RCE (Padding Oracle Attack)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Stargazers:0Issues:0Issues:0

SolrExp

Apache Solr <=8.2.0 Velocity Template 0day Exploit

Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Stargazers:0Issues:0Issues:0

Apache-Solr-RCE-via-Velocity-template

https://gist.githubusercontent.com/s00py/a1ba36a3689fa13759ff910e179fc133/raw/fae5e663ffac0e3996fd9dbb89438310719d347a/gistfile1.txt

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0