Skip to content
View r4ynorth's full-sized avatar

Block or report r4ynorth

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 356 26 Updated Oct 16, 2024
10 6 Updated Sep 4, 2024

jeecg综合漏洞利用工具

Java 228 23 Updated Aug 30, 2024

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 206 20 Updated Sep 25, 2024

利用Rust编写的高效URL测活工具,主要特点快速、批量、轻量,支持异步

Rust 37 1 Updated Oct 13, 2024

The all-in-one browser extension for offensive security professionals 🛠

TypeScript 5,796 645 Updated Aug 17, 2024

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Java 777 178 Updated Nov 7, 2021

高危漏洞精准检测与深度利用框架

1,359 146 Updated Jan 8, 2023

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 707 78 Updated May 12, 2021

Burp插件,通过自定义 hook 自动解密加密报文,并支持联动 sqlmap、xray 等,让你测试加密报文时像明文一样简单。 The Burp plugin automatically decrypts encrypted messages through custom hooks and supports linkage with sqlmap, xray, etc., making …

Java 648 52 Updated Oct 17, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,159 143 Updated Jun 1, 2024

一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具

C# 88 10 Updated Jul 28, 2024

xxl-job最新漏洞利用工具

225 17 Updated Nov 3, 2023

帆软bi反序列化漏洞利用工具

Java 238 20 Updated Sep 8, 2024

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

423 20 Updated Feb 1, 2024

Team IDE 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch、Mongodb、小工具等管理工具

Go 656 69 Updated Oct 12, 2024

互联网厂商API利用工具。

Java 517 52 Updated Sep 13, 2024

通达OA漏洞检测工具

Java 296 24 Updated Jul 11, 2024

A Swagger API Exploit

JavaScript 1,157 127 Updated Jun 7, 2024

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,266 139 Updated May 21, 2024

SvnExploit支持SVN源代码泄露全版本Dump源码

Python 965 173 Updated Dec 20, 2022

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Python 1,515 291 Updated May 6, 2023

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Perl 1,696 310 Updated Jul 19, 2024

红队武器库漏洞利用工具合集整理

HTML 316 44 Updated Sep 3, 2024

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

559 73 Updated Mar 21, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,589 341 Updated Aug 23, 2024

一款burp插件,请看简介

Java 468 28 Updated Sep 24, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,434 255 Updated Sep 3, 2023

强大的敏感信息搜索工具

Go 811 70 Updated Sep 4, 2024

Kubernetes has its “ADCS” -- How To Backdoor a Kubernetes in silence and more persistent?

32 2 Updated Aug 25, 2024
Next