Highlights
-
knife Public
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
-
domain_hunter_pro Public
domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等
-
-
ShiroAttack2 Public
Forked from SummerSec/ShiroAttack2shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
-
Fiora Public
Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。
-
cf Public
Forked from Phuong39/cf云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
Go Apache License 2.0 UpdatedMay 23, 2024 -
HaE Public
Forked from gh0stkey/HaEHaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.
-
copy-as-python-requests Public
Forked from PortSwigger/copy-as-python-requestsCopy as requests plugin for Burp Suite
-
passmaker_java Public
密码生成工具、password maker、password generator
-
passmaker Public
可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified
-
burp-api-common Public
common methods that used by my burp extension projects
-
reCAPTCHA Public
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
-
-
domain_hunter Public
A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件
-
-
-
swagger-exp Public
Forked from lijiejie/swagger-expA Swagger API Exploit
-
code2sec.com Public
xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总
-
-
fofa_viewer Public
Forked from wgpsec/fofa_viewer一个简单实用的FOFA客户端 By flashine
-
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
-
ReSign Public
A burp extender that recalculate signature value automatically after you modified request parameter value.
-
2redis Public
save burp traffic to redis 将burp的流量保存到redis
-
ThinkphpGUI Public
Forked from Lotus6/ThinkphpGUIThinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。
-
protobuf_editor Public
Forked from nevermoe/protobuf_decoder可以直接编辑Protobuf的burp插件
-
kkndme_tianya Public
Forked from shengcaishizhan/kkndme_tianya天涯 kkndme 神贴聊房价
1 UpdatedApr 15, 2022 -
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
Python MIT License UpdatedMar 2, 2022 -
u2c Public
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】
-
HostCollision Public
Forked from pmiaowu/HostCollision用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统
Java UpdatedFeb 14, 2022 -
learnjavabug Public
Forked from threedr3am/learnjavabugJava安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。