ssjt21

ssjt21

Geek Repo

Github PK Tool:Github PK Tool

ssjt21's starred repositories

kui-ox

夔牛(Kui Ox),Burpsuite插件

Language:JavaLicense:MITStargazers:4Issues:0Issues:0

findUriInjs

一个既可主动,又可被动提取链接的burp插件

Language:JavaStargazers:35Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Language:PythonStargazers:1617Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:438Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1145Issues:0Issues:0

haidragon_study

haidragon_study

Stargazers:81Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:395Issues:0Issues:0

Sppmagic

一款免费自用的socks5代理小工具,支持从fofa、quake、native三种途径进行socks5代理地址的采集和使用。

Language:GoStargazers:20Issues:0Issues:0

emergency_response_batch

应急响应,应急响应脚本,应急响应批处理;将Windows查看日志用户端口等命令集成在批处理脚本中。让熟练的应急人员能省去多次重复的敲击和记忆,并通过读取配置文件来调用Windows自带的命令结束进程服务等,本批处理尽量不调用任何外部的工具。任何调用的外部工具都将会存放在plugin目录下可按需使用,力图使用最原生的命令行来完成工作。

Language:BatchfileStargazers:34Issues:0Issues:0

Burp-GzipProcess

一个Gzip场景下帮助渗透测试的Burp插件,会对Gzip数据进行各种处理 (一般用于富客户端渗透测试)

Language:JavaStargazers:5Issues:0Issues:0

Banli

Banli-高危资产识别和高危漏洞扫描

Stargazers:437Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5331Issues:0Issues:0

anti-av

免杀

Language:GoStargazers:28Issues:0Issues:0

LingZhi

灵芝IAST是一款交互式应用安全评估工具,覆盖了Java WEB相关安全风险的检测,具有近实时检测、准确率高、误报率低、漏洞链路清晰等特点|使用之前请阅读官方文档

Language:HTMLLicense:NOASSERTIONStargazers:15Issues:0Issues:0

javadoc

Java 企业级项目需求文档

Stargazers:864Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:1828Issues:0Issues:0

txl-glory

txl-glory

Language:HTMLLicense:MITStargazers:6Issues:0Issues:0

EosDocker

EOS docker container

Language:ShellStargazers:8Issues:0Issues:0

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:791Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Language:PythonStargazers:744Issues:0Issues:0

v_jstools

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

Language:JavaScriptStargazers:1647Issues:0Issues:0

brook

A cross-platform programmable network tool

Language:GoLicense:GPL-3.0Stargazers:14333Issues:0Issues:0

finereport

A report(chart) platform for enterprise data.

Language:Visual BasicStargazers:20Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:882Issues:0Issues:0

ysoserial

mvn clean package -DskipTests

Language:JavaLicense:MITStargazers:45Issues:0Issues:0

ysoserialbtl

基于ysoserial扩展命令执行结果回显,生成冰蝎内存马

Language:JavaLicense:MITStargazers:83Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1125Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Stargazers:3Issues:0Issues:0

ysoserial

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Language:JavaLicense:MITStargazers:564Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:49Issues:0Issues:0