Skip to content
View xiaohaotoutou2's full-sized avatar

Block or report xiaohaotoutou2

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
36 stars written in Java
Clear filter

Universal File Online Preview Project based on Spring-Boot

Java 10,543 2,696 Updated Aug 27, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,744 1,297 Updated Mar 10, 2021

高危漏洞利用工具

Java 1,653 236 Updated Aug 13, 2023

It can be either a JNDIExploit or a ysoserial.

Java 1,487 176 Updated Sep 16, 2024

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,429 140 Updated Jul 30, 2024

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Java 1,349 321 Updated Jan 18, 2022

HeapDump敏感信息提取工具

Java 1,267 130 Updated Mar 8, 2024

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,179 75 Updated May 1, 2024

一款基于BurpSuite的被动式FastJson检测插件

Java 1,120 128 Updated Oct 1, 2022

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 893 67 Updated Aug 2, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 812 46 Updated Sep 5, 2024

对权限绕过自动化bypass的burpsuite插件

Java 812 46 Updated Jun 21, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 681 93 Updated Jun 24, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 513 28 Updated Sep 5, 2024

互联网厂商API利用工具。

Java 496 51 Updated Sep 13, 2024

Burp插件,通过hook脚本自动解密报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts messages by hook scirpt, making it as simple as testing plaintext.

Java 493 35 Updated Sep 22, 2024

javafx编写的poc管理工具和漏洞扫描的小工具

Java 317 25 Updated May 21, 2024

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Java 316 40 Updated Jun 3, 2023

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Java 311 46 Updated Sep 26, 2022

通达OA漏洞检测工具

Java 282 23 Updated Jul 11, 2024

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Java 267 23 Updated Sep 6, 2022

复杂请求下的Shiro反序列化利用工具

Java 267 24 Updated Mar 12, 2024

存储桶遍历漏洞利用工具

Java 261 14 Updated Jul 25, 2024

密码字典生成工具,加微信进群及时接收更新信息

Java 243 29 Updated Apr 21, 2024

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Java 235 19 Updated Nov 25, 2022

A memory shell for ruoyi

Java 230 37 Updated Apr 28, 2023

jeecg综合漏洞利用工具

Java 209 21 Updated Aug 30, 2024

红队的微信聊天记录取证工具

Java 194 29 Updated Jun 28, 2024

Tomcat漏洞利用工具

Java 174 12 Updated Apr 18, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 167 22 Updated Jul 4, 2024
Next