Skip to content
View hatjie's full-sized avatar

Block or report hatjie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 534 30 Updated Sep 5, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 836 49 Updated Oct 3, 2024

awd比赛用到的脚本

Python 54 15 Updated Apr 22, 2019

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

JavaScript 724 73 Updated Jun 6, 2023

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,573 723 Updated Mar 22, 2023

KCon is a famous Hacker Con powered by Knownsec Team.

JavaScript 4,565 1,405 Updated Aug 28, 2024

翻墙 从容穿越党国敏感日 ShadowsocksR (SSRoT) native implementation for all platforms, GFW terminator

C 2,743 763 Updated Jun 30, 2023

🚇暗网中文网监控爬虫(DEEPMIX)

Python 1,062 302 Updated Jun 13, 2023

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

1,109 274 Updated Dec 16, 2021

中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、…

Python 68,218 14,451 Updated May 10, 2024
Python 185 21 Updated May 3, 2024

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,411 2,597 Updated Apr 16, 2024

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,309 646 Updated Jul 18, 2024

Exploit_Scripts

Python 23 6 Updated Jul 22, 2021

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,655 2,783 Updated Oct 9, 2024

Patch iOS Apps, The Easy Way, Without Jailbreak.

Objective-C 372 78 Updated Apr 25, 2023

A simple Google Protobuf Decoder for Burp

Python 104 54 Updated Mar 4, 2014

Apache Shiro 反序列化漏洞检测与利用工具

Python 502 124 Updated Jan 29, 2020

一款基于webshell命令执行功能实现的GUI webshell管理工具,支持流量加密

Java 217 34 Updated Jun 4, 2021

Python2编写的struts2漏洞全版本检测和利用工具

Python 1,426 509 Updated May 7, 2019

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,834 860 Updated Aug 11, 2024

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/…

984 191 Updated Jul 28, 2022

Simple reverse ICMP shell

C 1,553 414 Updated Apr 6, 2018

fastjson一键命令执行

Python 484 77 Updated Jul 21, 2020

Write-ups for hackergame 2018

Jupyter Notebook 261 42 Updated Nov 14, 2020

xss 跨站漏洞平台

PHP 243 68 Updated Mar 14, 2024

A CVE-2016-5195 exploit example.

C++ 314 119 Updated Mar 21, 2017

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Python 772 179 Updated Nov 28, 2022

findWebshell是一款基于python开发的webshell检测工具。

Python 324 116 Updated Nov 14, 2018
Next