diff --git a/Core.py b/Core.py index e7a28d2..0abde0d 100644 --- a/Core.py +++ b/Core.py @@ -157,7 +157,9 @@ def send_job_RSS(time_1): def send_job_SX(): Sogou_WX = get_keywords_config('Sogou-WX') sougou_wx_main(Sogou_WX) - result_sx_long, result_sx_short = Src_sougou_wx() + results = Src_sougou_wx() + if results != False: + result_sx_long, result_sx_short = results check_avaliable(result_sx_long, result_sx_short, "微信公众号关键词相关内容") def send_job_github(time_1): diff --git a/Dev_test.py b/Dev_test.py index f14061d..cd59fdf 100644 --- a/Dev_test.py +++ b/Dev_test.py @@ -30,7 +30,7 @@ from GotoSend.seebug import Src_seebug from GotoSend.sougou_wx import Src_sougou_wx from GotoSend.github import Src_github from GotoSend.baidu import Src_baidu -from config.check_config import get_core_config, get_debug_config, get_kewords_config +from config.check_config import get_core_config, get_debug_config, get_keywords_config from loguru import logger # 清除所有已有的日志记录器配置 @@ -87,7 +87,7 @@ def check_avaliable(info_long, info_short, title): logger.info(f"{title}数据为空,跳过执行。") def send_job_RSS(time_1): - Doonsec_switch, Doonsec = get_kewords_config('Doonsec') + Doonsec_switch, Doonsec = get_keywords_config('Doonsec') results = Src_doonsec(Doonsec_switch, Doonsec) if results != False: result_doonsec_long, result_doonsec_short = results @@ -129,4 +129,22 @@ def main_loop(time_choice): if __name__ == "__main__": logger.info("程序正在运行当中。") - main_loop(time_choice) \ No newline at end of file + results = Src_anquanke(4) + if results != False: + result_long, short_results = results + + # 打印长文本结果 + print("长文本结果:") + print(result_long) + print("\n" + "-" * 40 + "\n") + + # 打印分块的短文本结果 + print("分块的短文本结果:") + for short_result in short_results: + print(short_result) + print("\n" + "-" * 40 + "\n") + else: + # 如果为空,则跳过执行 + print("-" * 40) + print("安全客数据为空,跳过执行。") + # main_loop(time_choice) \ No newline at end of file diff --git a/GotoSend/M_4hou.py b/GotoSend/M_4hou.py index 9a58fa4..723d13c 100644 --- a/GotoSend/M_4hou.py +++ b/GotoSend/M_4hou.py @@ -46,7 +46,11 @@ def get_4hou_json(): # 打开并读取JSON文件 with open('./resources/JSON/4hou.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/__pycache__/M_4hou.cpython-312.pyc b/GotoSend/__pycache__/M_4hou.cpython-312.pyc index bd12bb5..96d2120 100644 Binary files a/GotoSend/__pycache__/M_4hou.cpython-312.pyc and b/GotoSend/__pycache__/M_4hou.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/anquanke.cpython-312.pyc b/GotoSend/__pycache__/anquanke.cpython-312.pyc index 8844ded..4758d46 100644 Binary files a/GotoSend/__pycache__/anquanke.cpython-312.pyc and b/GotoSend/__pycache__/anquanke.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/baidu.cpython-312.pyc b/GotoSend/__pycache__/baidu.cpython-312.pyc index 0f9959d..ecb9619 100644 Binary files a/GotoSend/__pycache__/baidu.cpython-312.pyc and b/GotoSend/__pycache__/baidu.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/doonsec.cpython-312.pyc b/GotoSend/__pycache__/doonsec.cpython-312.pyc index 0656e01..1399ad7 100644 Binary files a/GotoSend/__pycache__/doonsec.cpython-312.pyc and b/GotoSend/__pycache__/doonsec.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/freebuf.cpython-312.pyc b/GotoSend/__pycache__/freebuf.cpython-312.pyc index d64916a..f73db6b 100644 Binary files a/GotoSend/__pycache__/freebuf.cpython-312.pyc and b/GotoSend/__pycache__/freebuf.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/github.cpython-312.pyc b/GotoSend/__pycache__/github.cpython-312.pyc index c9f4db9..291ceae 100644 Binary files a/GotoSend/__pycache__/github.cpython-312.pyc and b/GotoSend/__pycache__/github.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/qianxin.cpython-312.pyc b/GotoSend/__pycache__/qianxin.cpython-312.pyc index 668bbbd..3330e86 100644 Binary files a/GotoSend/__pycache__/qianxin.cpython-312.pyc and b/GotoSend/__pycache__/qianxin.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/seebug.cpython-312.pyc b/GotoSend/__pycache__/seebug.cpython-312.pyc index 71df0da..9b5e66f 100644 Binary files a/GotoSend/__pycache__/seebug.cpython-312.pyc and b/GotoSend/__pycache__/seebug.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/sougou_wx.cpython-312.pyc b/GotoSend/__pycache__/sougou_wx.cpython-312.pyc index 16a95f9..be3db8d 100644 Binary files a/GotoSend/__pycache__/sougou_wx.cpython-312.pyc and b/GotoSend/__pycache__/sougou_wx.cpython-312.pyc differ diff --git a/GotoSend/__pycache__/xianzhi.cpython-312.pyc b/GotoSend/__pycache__/xianzhi.cpython-312.pyc index f568370..1e3cf78 100644 Binary files a/GotoSend/__pycache__/xianzhi.cpython-312.pyc and b/GotoSend/__pycache__/xianzhi.cpython-312.pyc differ diff --git a/GotoSend/anquanke.py b/GotoSend/anquanke.py index 767b2aa..8d54265 100644 --- a/GotoSend/anquanke.py +++ b/GotoSend/anquanke.py @@ -35,11 +35,17 @@ def insert_data(data): def get_anquanke_json(): # 检查文件是否存在 if not os.path.exists('./resources/JSON/anquanke.json'): - raise FileNotFoundError(f"anquanke.json文件不存在,请检查程序是否运行正常!") - - # 打开并读取JSON文件 - with open('./resources/JSON/anquanke.json', 'r', encoding='utf-8') as file: - data = json.load(file) + data = [] + # logger.error(f"anquanke.json文件不存在,请检查爬虫程序是否运行正常!") + print(f"anquanke.json文件不存在,请检查爬虫程序是否运行正常!") + else: + # 打开并读取JSON文件 + with open('./resources/JSON/anquanke.json', 'r', encoding='utf-8') as file: + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/baidu.py b/GotoSend/baidu.py index 88d94bf..5f01cf4 100644 --- a/GotoSend/baidu.py +++ b/GotoSend/baidu.py @@ -48,11 +48,16 @@ def insert_data(data): def get_json(): # 检查文件是否存在 if not os.path.exists('./resources/JSON/baidu.json'): - raise FileNotFoundError("baidu.json文件不存在,请检查程序是否运行正常!") - - # 打开并读取JSON文件 - with open('./resources/JSON/baidu.json', 'r', encoding='utf-8') as file: - data = json.load(file) + data = [] + # logger.error("baidu.json文件不存在,请检查程序是否运行正常!") + else: + # 打开并读取JSON文件 + with open('./resources/JSON/baidu.json', 'r', encoding='utf-8') as file: + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个关键词的字典 total_data = [] diff --git a/GotoSend/doonsec.py b/GotoSend/doonsec.py index 641fa14..df29169 100644 --- a/GotoSend/doonsec.py +++ b/GotoSend/doonsec.py @@ -53,7 +53,11 @@ def get_doonsec_json(): # 打开并读取JSON文件 with open('./resources/JSON/doonsec.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/freebuf.py b/GotoSend/freebuf.py index 2a8c7ea..45135ef 100644 --- a/GotoSend/freebuf.py +++ b/GotoSend/freebuf.py @@ -46,7 +46,11 @@ def get_freebuf_json(): # 打开并读取JSON文件 with open('./resources/JSON/freebuf.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/github.py b/GotoSend/github.py index 3b0abda..756a453 100644 --- a/GotoSend/github.py +++ b/GotoSend/github.py @@ -62,28 +62,44 @@ def insert_data(): if not os.path.exists('./resources/JSON/github_keyword.json'): raise FileNotFoundError(f"github_keyword文件不存在,请检查程序是否运行正常!") with open('./resources/JSON/github_keyword.json', 'r', encoding='utf-8') as file: - data_keyword = json.load(file) + content = file.read() + if not content: + pass + else: + data_keyword = json.load(file) if not isinstance(data_keyword, list): raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!") if not os.path.exists('./resources/JSON/github_repo.json'): raise FileNotFoundError(f"github_repo文件不存在,请检查程序是否运行正常!") with open('./resources/JSON/github_repo.json', 'r', encoding='utf-8') as file: - data_repo = json.load(file) + content = file.read() + if not content: + pass + else: + data_repo = json.load(file) if not isinstance(data_repo, list): raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!") if not os.path.exists('./resources/JSON/github_release.json'): raise FileNotFoundError(f"github_release文件不存在,请检查程序是否运行正常!") with open('./resources/JSON/github_release.json', 'r', encoding='utf-8') as file: - data_release = json.load(file) + content = file.read() + if not content: + pass + else: + data_release = json.load(file) if not isinstance(data_release, list): raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!") if not os.path.exists('./resources/JSON/github_user.json'): raise FileNotFoundError(f"github_user文件不存在,请检查程序是否运行正常!") with open('./resources/JSON/github_user.json', 'r', encoding='utf-8') as file: - data_user = json.load(file) + content = file.read() + if not content: + pass + else: + data_user = json.load(file) if not isinstance(data_user, list): raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!") diff --git a/GotoSend/qianxin.py b/GotoSend/qianxin.py index 3252b52..39e1ea9 100644 --- a/GotoSend/qianxin.py +++ b/GotoSend/qianxin.py @@ -37,7 +37,11 @@ def get_qianxin_json(): # 打开并读取JSON文件 with open('./resources/JSON/qianxin.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/seebug.py b/GotoSend/seebug.py index 0450c84..3b62461 100644 --- a/GotoSend/seebug.py +++ b/GotoSend/seebug.py @@ -44,7 +44,11 @@ def get_seebug_json(): # 打开并读取JSON文件 with open('./resources/JSON/seebug.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/GotoSend/sougou_wx.py b/GotoSend/sougou_wx.py index 3f09792..82f9347 100644 --- a/GotoSend/sougou_wx.py +++ b/GotoSend/sougou_wx.py @@ -52,7 +52,11 @@ def get_json(): # 打开并读取JSON文件 with open('./resources/JSON/sougou-wx.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个关键词的字典 total_data = [] diff --git a/GotoSend/xianzhi.py b/GotoSend/xianzhi.py index 156592c..f277aa9 100644 --- a/GotoSend/xianzhi.py +++ b/GotoSend/xianzhi.py @@ -45,7 +45,11 @@ def get_xianzhi_json(): # 打开并读取JSON文件 with open('./resources/JSON/xianzhi.json', 'r', encoding='utf-8') as file: - data = json.load(file) + content = file.read() + if not content: + pass + else: + data = json.load(file) # 假设data是一个包含多个JSON对象的列表 if not isinstance(data, list): diff --git a/UpdateLOG.md b/UpdateLOG.md index 82a0ead..caff9b1 100644 --- a/UpdateLOG.md +++ b/UpdateLOG.md @@ -48,4 +48,5 @@ - 2025年01月10日下午:上线了百度搜索内容监测 - 2025年01月14日晚:添加了网站读取文件逻辑仅读取限制数量的文件,避免文件过大导致程序崩溃或是阅读困难 - 2025年01月15日早:优化并精简了web程序的代码 -- 2025年01月22日:完善短文本推送机制,现已可完美支持推送至企业微信、钉钉、蓝信、微信等,等待后续开发 \ No newline at end of file +- 2025年01月22日:完善短文本推送机制,现已可完美支持推送至企业微信、钉钉、蓝信、微信等,等待后续开发 +- 2025年01月24日早:修复了json文件为空时程序中断的问题并优化了报错逻辑 \ No newline at end of file diff --git a/config/__pycache__/check_config.cpython-312.pyc b/config/__pycache__/check_config.cpython-312.pyc index ae20d59..5c6f61a 100644 Binary files a/config/__pycache__/check_config.cpython-312.pyc and b/config/__pycache__/check_config.cpython-312.pyc differ diff --git a/config/github_config.yaml b/config/github_config.yaml index 7a3a65b..d58866e 100644 --- a/config/github_config.yaml +++ b/config/github_config.yaml @@ -5,45 +5,14 @@ translate: False # 是否开启翻译 # 监控列表 tool_list: # 监控已创建的仓库是否更新 - BeichenDream/Godzilla - - rebeyond/Behinder - - AntSwordProject/antSword - - j1anFen/shiro_attack - - yhy0/github-cve-monitor - - gentilkiwi/mimikatz - - ehang-io/nps - - chaitin/xray - - FunnyWolf/pystinger - - L-codes/Neo-reGeorg - - shadow1ng/fscan - - SafeGroceryStore/MDUT - - EdgeSecurityTeam/Vulnerability - - Vme18000yuan/FreePOC - wy876/POC keyword_list: # 监控关键词 - sql注入 - cnvd - - 未授权 - - 漏洞POC - - RCE - - 渗透测试 - - 反序列化 - - 攻防 - - webshell - - 红队 - - redteam - - 信息收集 - - 绕过 - - bypass av user_list: # 监控用户 - - su18 - - BeichenDream - - phith0n - - zhzyker - - lijiejie - - projectdiscovery - - HavocFramework + black_words: # 监控违禁词 - 反共 diff --git a/resources/JSON/anquanke.json b/resources/JSON/anquanke.json deleted file mode 100644 index 33bd136..0000000 --- a/resources/JSON/anquanke.json +++ /dev/null @@ -1,162 +0,0 @@ -[ - { - "guid": "https://www.anquanke.com/post/id/303728", - "title": "最高级!360获评工信部CAPPVD“三星技术支撑单位”称号", - "author": " 安全客", - "description": null, - "source": "微信", - "pubDate": "2025-01-22 11:09:25" - }, - { - "guid": "https://www.anquanke.com/post/id/303725", - "title": "cve-2024-12857: AdForest 主题中的关键漏洞允许完全接管帐户,数千网站面临风险", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-22 11:04:02" - }, - { - "guid": "https://www.anquanke.com/post/id/303722", - "title": "新型 Mirai 变种 Murdoc_Botnet 通过物联网漏洞发起 DDoS 攻击", - "author": " 安全客", - "description": null, - "source": "hackread", - "pubDate": "2025-01-22 10:59:38" - }, - { - "guid": "https://www.anquanke.com/post/id/303719", - "title": "2024年,Redline、Vidar和Raccoon恶意软件窃取了10亿个密码", - "author": " 安全客", - "description": null, - "source": "hackread", - "pubDate": "2025-01-22 10:52:28" - }, - { - "guid": "https://www.anquanke.com/post/id/303716", - "title": "CVE-2025-21298 检测: Microsoft Outlook 中的严重零点击 OLE 漏洞会导致远程代码执行", - "author": " 安全客", - "description": null, - "source": "socprime", - "pubDate": "2025-01-22 10:40:03" - }, - { - "guid": "https://www.anquanke.com/post/id/303713", - "title": "Bitbucket 服务因全球大停机而“严重瘫痪”", - "author": " 安全客", - "description": null, - "source": "bleepingcomputer", - "pubDate": "2025-01-22 10:34:25" - }, - { - "guid": "https://www.anquanke.com/post/id/303710", - "title": "假冒的 Homebrew Google 广告以恶意软件为目标的 Mac 用户", - "author": " 安全客", - "description": null, - "source": "bleepingcomputer", - "pubDate": "2025-01-22 10:25:40" - }, - { - "guid": "https://www.anquanke.com/post/id/303707", - "title": "Cloudflare 缓解了破纪录的 5.6 Tbps DDoS 攻击", - "author": " 安全客", - "description": null, - "source": "bleepingcomputer", - "pubDate": "2025-01-22 10:16:33" - }, - { - "guid": "https://www.anquanke.com/post/id/303704", - "title": "”偷偷摸摸的日志“微软欺骗计划避开了双因素安全系统", - "author": " 安全客", - "description": null, - "source": "techrepublic", - "pubDate": "2025-01-22 10:04:54" - }, - { - "guid": "https://www.anquanke.com/post/id/303701", - "title": "前中情局分析员承认泄露绝密文件罪", - "author": " 安全客", - "description": null, - "source": "securityaffairs", - "pubDate": "2025-01-22 09:50:01" - }, - { - "guid": "https://www.anquanke.com/post/id/303696", - "title": "360获中国计算机行业协会网络和数据安全专业委员会卓越贡献奖", - "author": " 安全客", - "description": null, - "source": "微信", - "pubDate": "2025-01-21 14:31:24" - }, - { - "guid": "https://www.anquanke.com/post/id/303693", - "title": "CVE-2025-22146 (CVSS 9.1): 关键哨兵漏洞允许账户接管", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 14:19:01" - }, - { - "guid": "https://www.anquanke.com/post/id/303690", - "title": "TP-Link 漏洞: 针对 CVE-2024-54887 的 PoC 漏洞利用揭示了远程代码执行风险", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 11:35:05" - }, - { - "guid": "https://www.anquanke.com/post/id/303687", - "title": "CVE-2025-0411:7-Zip 安全漏洞导致代码执行 - 立即更新", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 11:22:35" - }, - { - "guid": "https://www.anquanke.com/post/id/303684", - "title": "工业交换机漏洞可被远程利用", - "author": " 安全客", - "description": null, - "source": "govinfosecurity", - "pubDate": "2025-01-21 11:14:39" - }, - { - "guid": "https://www.anquanke.com/post/id/303681", - "title": "物联网僵尸网络助长针对全球组织的大规模 DDoS 攻击", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 11:06:58" - }, - { - "guid": "https://www.anquanke.com/post/id/303678", - "title": "ChatGPT Crawler漏洞:通过HTTP请求进行DDOS攻击", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 10:59:47" - }, - { - "guid": "https://www.anquanke.com/post/id/303675", - "title": "甲骨文 2025 年 1 月关键补丁更新:解决 320 个安全漏洞", - "author": " 安全客", - "description": null, - "source": "securityonline", - "pubDate": "2025-01-21 10:55:03" - }, - { - "guid": "https://www.anquanke.com/post/id/303670", - "title": "黑客利用 AnyDesk 冒充 CERT-UA 发起网络攻击", - "author": " 安全客", - "description": null, - "source": "socprime", - "pubDate": "2025-01-21 10:24:35" - }, - { - "guid": "https://www.anquanke.com/post/id/303667", - "title": "黑客声称窃取源代码,HPE 对漏洞进行调查", - "author": " 安全客", - "description": null, - "source": "bleepingcomputer", - "pubDate": "2025-01-21 09:51:58" - } -] \ No newline at end of file diff --git a/resources/JSON/github_keyword.json b/resources/JSON/github_keyword.json index 8a8d28a..bd3f9ea 100644 --- a/resources/JSON/github_keyword.json +++ b/resources/JSON/github_keyword.json @@ -153,19 +153,19 @@ "keyword": "sql注入" }, { - "link": "https://github.com/20142995/CNVD_crawler", - "name": "CNVD_crawler", - "created_at": "2024-09-02T10:54:53Z", - "description": null, + "link": "https://github.com/20142995/wxvl", + "name": "wxvl", + "created_at": "2024-11-16T11:21:28Z", + "description": "复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集", "author": "20142995", "language": "Python", "keyword": "cnvd" }, { - "link": "https://github.com/20142995/wxvl", - "name": "wxvl", - "created_at": "2024-11-16T11:21:28Z", - "description": "复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集", + "link": "https://github.com/20142995/CNVD_crawler", + "name": "CNVD_crawler", + "created_at": "2024-09-02T10:54:53Z", + "description": null, "author": "20142995", "language": "Python", "keyword": "cnvd" @@ -331,1274 +331,5 @@ "author": "RowtonSD", "language": "Python", "keyword": "cnvd" - }, - { - "link": "https://github.com/Janhsu/DockerAPITool", - "name": "DockerAPITool", - "created_at": "2024-12-29T15:10:17Z", - "description": "DockerRemoteAPI未授权访问(2375端口)利用工具,支持容器逃逸", - "author": "Janhsu", - "language": null, - "keyword": "未授权" - }, - { - "link": "https://github.com/0xchang/RedisExp", - "name": "RedisExp", - "created_at": "2024-12-26T11:26:22Z", - "description": "Redis未授权利用", - "author": "0xchang", - "language": "C#", - "keyword": "未授权" - }, - { - "link": "https://github.com/cm04918/timetask", - "name": "timetask", - "created_at": "2024-12-26T01:33:21Z", - "description": "专为微信平台量身定制的chatgpt-on-wechat插件,不仅赋予用户自定义定时任务的能力,还提供了个性化的时间设定和轮询周期调整功能。这款插件功能全面,涵盖了任务的动态添加、取消以及任务列表的查看等,是您管理定时任务...", - "author": "cm04918", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/Jilei-good/Kubelet-poc-", - "name": "Kubelet-poc-", - "created_at": "2024-12-26T02:58:25Z", - "description": "Kubelet未授权批量检测脚本", - "author": "Jilei-good", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/ajisai-babu/redis-unauth-hub", - "name": "redis-unauth-hub", - "created_at": "2024-09-29T08:57:32Z", - "description": "基于docker的redis未授权访问漏洞复现环境", - "author": "ajisai-babu", - "language": "Dockerfile", - "keyword": "未授权" - }, - { - "link": "https://github.com/wsn001/-OAsap-b1config-aspx-", - "name": "-OAsap-b1config-aspx-", - "created_at": "2024-12-21T08:46:50Z", - "description": "金和OAsap-b1config-aspx 未授权", - "author": "wsn001", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/wangsec-y/JinHeOA_visit", - "name": "JinHeOA_visit", - "created_at": "2024-12-21T08:21:28Z", - "description": "金和QA办公系统是.款集合了办公自动化协同办公工作流管理等功能的企业级管理软件。金和OA办公系统提供了多个模块,包括日程管理、文件管理、邮件管理、人事管理、客户管理、项目管理等。用户可以根据自己的需求选择需...", - "author": "wangsec-y", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/zxj-hub/weishouquan2POC", - "name": "weishouquan2POC", - "created_at": "2024-12-21T07:05:17Z", - "description": "D-Link NAS设备 sc_mgr.cgi 未授权漏洞", - "author": "zxj-hub", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/zxj-hub/CVE-2024-41713POC", - "name": "CVE-2024-41713POC", - "created_at": "2024-12-21T02:26:26Z", - "description": "Mitel MiCollab 企业协作平台 任意文件读取漏洞(CVE-2024-41713)由于Mitel MiCollab软件的 NuPoint 统一消息 (NPM) 组件中存在身份验证绕过漏洞,并且输入验证不足,未经身份验证的远程攻击者可利用该漏洞执行路径遍历攻击,成功利用可能...", - "author": "zxj-hub", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/zxj-hub/channeltree-POC", - "name": "channeltree-POC", - "created_at": "2024-12-20T15:36:22Z", - "description": "livenvr青柿视频管理系统channeltree接口处存在未授权访问漏洞", - "author": "zxj-hub", - "language": null, - "keyword": "未授权" - }, - { - "link": "https://github.com/ainrm/Jrohy-trojan-unauth-poc", - "name": "Jrohy-trojan-unauth-poc", - "created_at": "2024-11-28T07:05:30Z", - "description": "Jrohy/trojan 未授权修改管理员密码", - "author": "ainrm", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/hou-yy/mbkRce", - "name": "mbkRce", - "created_at": "2024-12-20T00:48:14Z", - "description": "selectUserByOrgId 未授权访问漏洞批量检测脚本", - "author": "hou-yy", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/Popo-data/-selectUserByOrgId-", - "name": "-selectUserByOrgId-", - "created_at": "2024-12-19T15:47:17Z", - "description": "满客宝智慧食堂系统selectUserByOrgId存在未授权访问漏洞", - "author": "Popo-data", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/XiaomingX/ddos_attack_script_demo", - "name": "ddos_attack_script_demo", - "created_at": "2024-11-22T03:34:19Z", - "description": "仅用于授权情况下验证安全产品的抗DDoS能力,请不要在未经网站所有者同意的情况下进行攻击。", - "author": "XiaomingX", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/qingchenhh/jwt_sec", - "name": "jwt_sec", - "created_at": "2024-08-21T01:36:46Z", - "description": "jwt自动化测试,放入请求的URL、jwt和请求参数,自动化测试jwt,先原始访问,再未授权访问,再jwt的alg改为none测试,最后再jwt爆破测试。", - "author": "qingchenhh", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/chasingboy/appsx", - "name": "appsx", - "created_at": "2024-11-28T08:22:46Z", - "description": "appsx 是一款自动化信息收集|敏感信息识别|未授权漏洞扫描工具", - "author": "chasingboy", - "language": null, - "keyword": "未授权" - }, - { - "link": "https://github.com/lichunown/head-encrypt", - "name": "head-encrypt", - "created_at": "2024-11-22T08:31:19Z", - "description": "head-encrypt 文件(头)加密工具。 在只想防止未经授权的访问者识别文件类型或内容时。由于完全加密大型文件耗时 head-encrypt提供了一种解决方案,通过仅加密文件的头部部分,减少了加密过程所需的时间。", - "author": "lichunown", - "language": "Python", - "keyword": "未授权" - }, - { - "link": "https://github.com/20142995/wxvl", - "name": "wxvl", - "created_at": "2024-11-16T11:21:28Z", - "description": "复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集", - "author": "20142995", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/adysec/nuclei_poc", - "name": "nuclei_poc", - "created_at": "2024-05-07T03:03:34Z", - "description": "Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有14w+POC,已校验有效性并去重)", - "author": "adysec", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/126789t/poc_everyday", - "name": "poc_everyday", - "created_at": "2024-12-11T00:32:34Z", - "description": "自动搜集每天的漏洞poc和exp信息。", - "author": "126789t", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/Shelter1234/VulneraLab", - "name": "VulneraLab", - "created_at": "2024-02-26T14:14:29Z", - "description": "该项目收集了很多厂商产品CMS的漏洞环境,以web为主。漏洞环境主要以Dockerfile的文件形式呈现,用户只需一键启动相应漏斗环境,使用项目文章中提供的poc,便可进行复现。", - "author": "Shelter1234", - "language": "PLpgSQL", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/Threekiii/Vulnerability-Wiki", - "name": "Vulnerability-Wiki", - "created_at": "2022-04-29T05:36:33Z", - "description": "基于 docsify 快速部署 Awesome-POC 中的漏洞文档", - "author": "Threekiii", - "language": "HTML", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/Threekiii/Awesome-POC", - "name": "Awesome-POC", - "created_at": "2022-02-20T06:43:22Z", - "description": "一个漏洞POC知识库 目前数量 1000+", - "author": "Threekiii", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/Threekiii/CVE", - "name": "CVE", - "created_at": "2023-01-05T02:19:29Z", - "description": "一个CVE漏洞预警知识库 no exp/poc", - "author": "Threekiii", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/lal0ne/vulnerability", - "name": "vulnerability", - "created_at": "2022-01-20T02:48:42Z", - "description": "收集、整理、修改互联网上公开的漏洞POC", - "author": "lal0ne", - "language": "Go", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/wy876/POC", - "name": "POC", - "created_at": "2023-08-19T12:08:53Z", - "description": "收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。", - "author": "wy876", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/perlh/hscan", - "name": "hscan", - "created_at": "2023-08-17T21:03:50Z", - "description": "hscan 网络资产收集与漏洞扫描探活 服务扫描(常规 & 非常规端口)、 poc探测( xray v2 & nuclei 格式) 、数据库等弱口令爆破 、内网常见漏洞利用", - "author": "perlh", - "language": "Go", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/Y5neKO/Y5_VulnHub", - "name": "Y5_VulnHub", - "created_at": "2024-07-09T03:41:47Z", - "description": "个人漏洞收集项目,包括复现环境、POC、EXP等", - "author": "Y5neKO", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/zan8in/afrog-pocs", - "name": "afrog-pocs", - "created_at": "2023-10-15T11:44:22Z", - "description": "afrog-pocs 是 afrog 漏洞检测工具的官方 PoCs(Proof of Concepts)库。", - "author": "zan8in", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/xl1nv/pocs", - "name": "pocs", - "created_at": "2024-12-24T02:43:40Z", - "description": "一些漏洞的poc", - "author": "xl1nv", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/ayy138/SpringBlade_Sql", - "name": "SpringBlade_Sql", - "created_at": "2024-12-21T08:34:10Z", - "description": "SpringBlade tenant/list SQL 注入漏洞复现及POC", - "author": "ayy138", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/ayy138/IPVideo_Fileupload_POC", - "name": "IPVideo_Fileupload_POC", - "created_at": "2024-12-21T08:31:47Z", - "description": "IP网络广播服务平台任意文件上传漏洞复现及POC", - "author": "ayy138", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/zxj-hub/sql2POC", - "name": "sql2POC", - "created_at": "2024-12-21T08:19:42Z", - "description": "用友U8-CRM系统getDeptNameSQL注入漏洞检测POC", - "author": "zxj-hub", - "language": "Python", - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/abyssdawn/poc_scan_web", - "name": "poc_scan_web", - "created_at": "2024-09-20T02:46:03Z", - "description": "全自动化漏洞扫描系统。包括poc扫描、sql注入漏洞扫描、资产收集(模仿fofa)等功能。", - "author": "abyssdawn", - "language": null, - "keyword": "漏洞POC" - }, - { - "link": "https://github.com/cultureelerfgoed/rce-thesauri-backup", - "name": "rce-thesauri-backup", - "created_at": "2023-10-17T12:00:47Z", - "description": "Automatic thesauri backups from RCE PoolParty", - "author": "cultureelerfgoed", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/GhostTroops/TOP", - "name": "TOP", - "created_at": "2022-03-19T01:54:15Z", - "description": "TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things", - "author": "GhostTroops", - "language": "Shell", - "keyword": "RCE" - }, - { - "link": "https://github.com/ArtemCyberLab/Project-Exploiting-CVE-2024-27198-RCE-Vulnerability", - "name": "Project-Exploiting-CVE-2024-27198-RCE-Vulnerability", - "created_at": "2025-01-22T00:09:41Z", - "description": "In this project, I exploited the CVE-2024-27198-RCE vulnerability to perform a remote code execution (RCE) attack on a vulnerable TeamCity server.", - "author": "ArtemCyberLab", - "language": null, - "keyword": "RCE" - }, - { - "link": "https://github.com/StevenRCE0/StevenRCE0", - "name": "StevenRCE0", - "created_at": "2022-02-25T09:22:13Z", - "description": "Hello meow!", - "author": "StevenRCE0", - "language": null, - "keyword": "RCE" - }, - { - "link": "https://github.com/MrSnowmanASOY/FantasyRCE", - "name": "FantasyRCE", - "created_at": "2025-01-16T07:50:53Z", - "description": "A race datapack for a server, adding racism to minecraft one step at a time.", - "author": "MrSnowmanASOY", - "language": "mcfunction", - "keyword": "RCE" - }, - { - "link": "https://github.com/XiaomingX/proxy-pool", - "name": "proxy-pool", - "created_at": "2024-11-26T12:57:48Z", - "description": "Python ProxyPool for web spider", - "author": "XiaomingX", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/brightio/penelope", - "name": "penelope", - "created_at": "2021-06-05T20:32:27Z", - "description": "Penelope Shell Handler", - "author": "brightio", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/tencentcloud-sdk-php/rce", - "name": "rce", - "created_at": "2021-02-20T09:13:31Z", - "description": null, - "author": "tencentcloud-sdk-php", - "language": "PHP", - "keyword": "RCE" - }, - { - "link": "https://github.com/element-security/check-point-gateways-rce", - "name": "check-point-gateways-rce", - "created_at": "2025-01-21T13:16:24Z", - "description": "Check Point Security Gateways RCE via CVE-2021-40438", - "author": "element-security", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/LIR794/TG_BOT_RCE", - "name": "TG_BOT_RCE", - "created_at": "2024-11-24T19:24:37Z", - "description": null, - "author": "LIR794", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/deandevl/RcensusPkg", - "name": "RcensusPkg", - "created_at": "2024-12-31T16:58:32Z", - "description": "Contains R functions for obtaining data and Tiger simple feature geometries from the US Census API", - "author": "deandevl", - "language": "R", - "keyword": "RCE" - }, - { - "link": "https://github.com/instructure/canvas-rce-api", - "name": "canvas-rce-api", - "created_at": "2018-05-21T15:14:09Z", - "description": null, - "author": "instructure", - "language": "JavaScript", - "keyword": "RCE" - }, - { - "link": "https://github.com/Jose4RCE/Jose4RCE", - "name": "Jose4RCE", - "created_at": "2025-01-21T16:41:36Z", - "description": null, - "author": "Jose4RCE", - "language": null, - "keyword": "RCE" - }, - { - "link": "https://github.com/Huber-group-EMBL/INTeRCePT", - "name": "INTeRCePT", - "created_at": "2025-01-21T15:55:08Z", - "description": null, - "author": "Huber-group-EMBL", - "language": "JavaScript", - "keyword": "RCE" - }, - { - "link": "https://github.com/deandevl/RcensusPkg_Examples", - "name": "RcensusPkg_Examples", - "created_at": "2025-01-19T21:46:41Z", - "description": "Provides examples in using RcensusPkg", - "author": "deandevl", - "language": "JavaScript", - "keyword": "RCE" - }, - { - "link": "https://github.com/jamimma/RCEE", - "name": "RCEE", - "created_at": "2025-01-21T13:36:38Z", - "description": "This project is a complete redesign of the official website for Ramchandra College of Engineering (RCCE). It showcases a modern, responsive, and user-friendly interface designed to enhance the user experience for students, staff, and visitors.", - "author": "jamimma", - "language": null, - "keyword": "RCE" - }, - { - "link": "https://github.com/kit4py/CVE-2024-41570", - "name": "CVE-2024-41570", - "created_at": "2025-01-21T09:41:05Z", - "description": "Automated Reverse Shell Exploit via WebSocket | Havoc-C2-SSRF with RCE", - "author": "kit4py", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/sebr-dev/Havoc-C2-SSRF-to-RCE", - "name": "Havoc-C2-SSRF-to-RCE", - "created_at": "2025-01-21T06:12:33Z", - "description": "This is a modified version of the CVE-2024-41570 SSRF PoC from @chebuya chained with the auth RCE exploit from @hyperreality. This exploit executes code remotely to a target due to multiple vulnerabilities in Havoc C2 Framework. (https://github.com/HavocFramework/Havoc) ", - "author": "sebr-dev", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/Freitaszkb/BloodHost3r", - "name": "BloodHost3r", - "created_at": "2025-01-21T03:30:43Z", - "description": "Ferramenta para encontrar vulnerabilidade de RCE", - "author": "Freitaszkb", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/RonF98/CVE-2024-11972-POC", - "name": "CVE-2024-11972-POC", - "created_at": "2025-01-13T15:44:08Z", - "description": "CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure REST API endpoints and install vulnerable plugins, risking RCE, SQLi, XSS, and backdoors.", - "author": "RonF98", - "language": "Python", - "keyword": "RCE" - }, - { - "link": "https://github.com/whoopscs/scoop-security", - "name": "scoop-security", - "created_at": "2024-05-06T14:17:13Z", - "description": "Scoop bucket for Penetration Testing and Cybersecurity related tools. 用于渗透测试和网络安全相关工具下载、安装和自动更新的Scoop软件仓库。", - "author": "whoopscs", - "language": "PowerShell", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/lintx0/link-tools", - "name": "link-tools", - "created_at": "2025-01-21T16:51:01Z", - "description": "link-tools为一款Windows GUI界面的渗透测试工具箱(bat启动器),支持拖拉新增工具(脚本、文件夹),支持自定义运行参数和备注,支持bat批量运行脚本,支持RapidScanner端口扫描结果服务指纹联动工具,可协助安全运维人员快速...", - "author": "lintx0", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/adysec/ARL", - "name": "ARL", - "created_at": "2024-05-13T10:04:52Z", - "description": "ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗...", - "author": "adysec", - "language": "Python", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/Leeyangee/leeyangee.github.io", - "name": "leeyangee.github.io", - "created_at": "2023-06-19T02:22:19Z", - "description": "个人博客,关于渗透测试和审计,请访问 leeyabug.top", - "author": "Leeyangee", - "language": "HTML", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/arch3rPro/PST-Bucket", - "name": "PST-Bucket", - "created_at": "2023-04-24T06:49:11Z", - "description": "Scoop-Buket for Penetration Suite Toolkit - Windows渗透测试工具仓库For Scoop", - "author": "arch3rPro", - "language": "PowerShell", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/7r1UMPH/usernamedeformer", - "name": "usernamedeformer", - "created_at": "2025-01-21T01:51:33Z", - "description": "根据名字列表生成用户名,用于渗透测试。", - "author": "7r1UMPH", - "language": "Python", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/pattonant/autopen", - "name": "autopen", - "created_at": "2025-01-19T17:30:08Z", - "description": "AutoPen是一款功能强大的自动化渗透测试工具,专为安全研究人员、渗透测试工程师和网络安全爱好者设计。它集成了多种高级安全测试功能,能够自动化完成信息收集、漏洞扫描、安全评估等任务,帮助用户快速发现目标系统...", - "author": "pattonant", - "language": "Python", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/kkbo8005/mitan", - "name": "mitan", - "created_at": "2024-04-03T09:59:12Z", - "description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能", - "author": "kkbo8005", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/vsdwef/James_synthesis_tooL", - "name": "James_synthesis_tooL", - "created_at": "2024-11-25T08:50:21Z", - "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!", - "author": "vsdwef", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/INotGreen/XiebroC2", - "name": "XiebroC2", - "created_at": "2024-02-15T15:46:07Z", - "description": "渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理", - "author": "INotGreen", - "language": "Go", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/cpkkcb/fuzzDicts", - "name": "fuzzDicts", - "created_at": "2020-11-26T04:51:29Z", - "description": "渗透测试路径字典,爆破字典。内容来自互联网和实战积累。", - "author": "cpkkcb", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/doimet/AuxTools", - "name": "AuxTools", - "created_at": "2022-05-03T16:53:11Z", - "description": "图形化渗透测试辅助工具", - "author": "doimet", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/birdhan/SecurityTools", - "name": "SecurityTools", - "created_at": "2022-03-07T07:52:37Z", - "description": "渗透测试工具包 | 开源安全测试工具 | 网络安全工具", - "author": "birdhan", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/SurrealSky/web_security", - "name": "web_security", - "created_at": "2020-03-13T09:29:24Z", - "description": "web以及二进制安全,渗透测试,漏洞挖掘,工控安全学习笔记", - "author": "SurrealSky", - "language": "Python", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/yuning029/PenSafe", - "name": "PenSafe", - "created_at": "2025-01-02T05:25:47Z", - "description": "PenSafe(渗透测试安全扫描器),能用上此工具说明测试系统很安全!!!", - "author": "yuning029", - "language": "Go", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/sec-report/SecReport", - "name": "SecReport", - "created_at": "2023-04-10T16:18:53Z", - "description": "ChatGPT加持的,多人在线协同信息安全报告编写平台。目前支持的报告类型:渗透测试报告,APP隐私合规报告。", - "author": "sec-report", - "language": "Python", - "keyword": "渗透测试" - }, - { - "link": "https://github.com/VirgoLee/Virgol", - "name": "Virgol", - "created_at": "2024-11-13T05:39:11Z", - "description": "Virgol渗透测试工具集", - "author": "VirgoLee", - "language": null, - "keyword": "渗透测试" - }, - { - "link": "https://github.com/B0T1eR/ysoSimple", - "name": "ysoSimple", - "created_at": "2025-01-01T09:39:20Z", - "description": "ysoSimple:简易的Java漏洞利用工具,集成Java反序列化,Hessian反序列化,XStream反序列化,SnakeYaml反序列化,Shiro550,JSF反序列化,SSTI模板注入,JdbcAttackPayload,JNDIAttack,字节码生成。", - "author": "B0T1eR", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main", - "name": "WebFrameworkTools-5.1-main", - "created_at": "2023-01-08T05:21:26Z", - "description": "本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更...", - "author": "peiqiF4ck", - "language": "C#", - "keyword": "反序列化" - }, - { - "link": "https://github.com/my6521/WWB.BufferSerializer", - "name": "WWB.BufferSerializer", - "created_at": "2025-01-13T07:49:55Z", - "description": "一个非常简单的二进制序列化和反序列化工具", - "author": "my6521", - "language": "C#", - "keyword": "反序列化" - }, - { - "link": "https://github.com/HangZhouShuChengKeJi/ZBWJson", - "name": "ZBWJson", - "created_at": "2021-01-18T03:02:52Z", - "description": "iOS json 序列化 、反序列化库", - "author": "HangZhouShuChengKeJi", - "language": "Objective-C", - "keyword": "反序列化" - }, - { - "link": "https://github.com/B0T1eR/JSFTomcatExample", - "name": "JSFTomcatExample", - "created_at": "2025-01-15T12:45:05Z", - "description": "JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。", - "author": "B0T1eR", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/y1shiny1shin/Seri", - "name": "Seri", - "created_at": "2024-12-26T07:24:55Z", - "description": "个人反序列化学习代码", - "author": "y1shiny1shin", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/LiSForever/unserialization", - "name": "unserialization", - "created_at": "2024-09-24T09:41:25Z", - "description": "反序列化", - "author": "LiSForever", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/godownio/java_unserial_attackcode", - "name": "java_unserial_attackcode", - "created_at": "2024-09-21T10:10:44Z", - "description": "Java反序列化字节码生成器", - "author": "godownio", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/miahemu/juechen-rpc", - "name": "juechen-rpc", - "created_at": "2025-01-13T16:05:26Z", - "description": "基于 Java + Etcd + Vert.x 的高性能 RPC 框架,用新颖的技术栈从 0 到 1 开发轮子。基于 Vert.x 的网络服务器、序列化器、基于 Etcd 和 ZooKeeper 的注册中心、反射、动态代理、自定义网络协议、多种设计模式(单例 / 工厂 / 装饰者等)...", - "author": "miahemu", - "language": null, - "keyword": "反序列化" - }, - { - "link": "https://github.com/Ape1ron/SpringAopInDeserializationDemo1", - "name": "SpringAopInDeserializationDemo1", - "created_at": "2025-01-11T09:22:18Z", - "description": "在spring-aop中新发现的反序列化gadget-chain", - "author": "Ape1ron", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/Ape1ron/FastjsonInDeserializationDemo1", - "name": "FastjsonInDeserializationDemo1", - "created_at": "2025-01-11T09:17:33Z", - "description": "高版本Fastjson在Java原生反序列化中的利用演示", - "author": "Ape1ron", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/jar-analyzer/jar-analyzer", - "name": "jar-analyzer", - "created_at": "2023-10-07T15:42:35Z", - "description": "Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一...", - "author": "jar-analyzer", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/H4cking2theGate/ysogate", - "name": "ysogate", - "created_at": "2023-10-21T13:20:19Z", - "description": "Java反序列化/JNDI注入/恶意类生成工具,支持多种高版本bypass,支持回显/内存马等多种扩展利用。", - "author": "H4cking2theGate", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/864381832/xJavaFxTool", - "name": "xJavaFxTool", - "created_at": "2017-08-27T04:38:06Z", - "description": "基于JavaFx搭建的实用小工具集合,方便开发过程中的代码编写与调试,想学习javaFx的同学可以参考参考。其中包括文件复制、Cron表达式生成器、编码转换、加密解密、Time转换、路径转换、二维码生成工具、身份证生成器、正则...", - "author": "864381832", - "language": "Java", - "keyword": "反序列化" - }, - { - "link": "https://github.com/cooker-sast/gx", - "name": "gx", - "created_at": "2024-10-19T14:39:29Z", - "description": "This is a repository representing how cooker-sast implements gadget exploring.这个仓库分享了cooker实现java反序列化利用链自动化挖掘的设计思路和核心细节", - "author": "cooker-sast", - "language": null, - "keyword": "反序列化" - }, - { - "link": "https://github.com/Java-Chains/web-chains", - "name": "web-chains", - "created_at": "2024-11-02T10:41:25Z", - "description": "Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such as Java deserialization and Hessian...", - "author": "Java-Chains", - "language": "Dockerfile", - "keyword": "反序列化" - }, - { - "link": "https://github.com/CaoMeiYouRen/safe-json-type", - "name": "safe-json-type", - "created_at": "2019-12-23T15:44:13Z", - "description": "将json中不支持的Date和Bytes(Buffer)用安全的方法序列化,并在反序列化后找回对应的类型(而不是字符串)", - "author": "CaoMeiYouRen", - "language": "TypeScript", - "keyword": "反序列化" - }, - { - "link": "https://github.com/ngc660sec/NGCBot", - "name": "NGCBot", - "created_at": "2022-12-12T03:40:22Z", - "description": "一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡漏洞查询,⚡手机号归属地查询,⚡知识库查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁...", - "author": "ngc660sec", - "language": "Python", - "keyword": "攻防" - }, - { - "link": "https://github.com/DPCau/UESTC-Network-Security-Attack-and-Defense", - "name": "UESTC-Network-Security-Attack-and-Defense", - "created_at": "2024-09-04T09:16:35Z", - "description": "UESTC电子科技大学网络安全攻防期末复习知识总结", - "author": "DPCau", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/hhuayuan/spiderbuf", - "name": "spiderbuf", - "created_at": "2023-07-24T17:53:41Z", - "description": "Spiderbuf 是一个python爬虫学习及练习网站: 保姆式引导关卡 + 免费在线视频教程,从Python环境的搭建到最简单的网页爬取,让零基础的小白也能获得成就感。 在已经入门的基础上强化练习,在矛与盾的攻防中不断提高技术水平...", - "author": "hhuayuan", - "language": "Python", - "keyword": "攻防" - }, - { - "link": "https://github.com/h4m5t/SecNotes", - "name": "SecNotes", - "created_at": "2023-05-24T13:30:28Z", - "description": "SecNotes: 记录安全学习之路。包含红蓝攻防,安全运营,甲方安全建设,威胁情报,安全事件响应,蜜罐,安全证书考试等。", - "author": "h4m5t", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/coronatusvi/VoiceAntiSpoofingAI", - "name": "VoiceAntiSpoofingAI", - "created_at": "2024-12-31T10:28:20Z", - "description": "VoiceAntiSpoofingAI A cutting-edge AI-based system for detecting and preventing voice spoofing attacks. Enhance the security of voice authentication systems with advanced anti-spoofing technology. VoiceAntiSpoofingAI 一个基于人工智能的尖端系统,用于检测和防止语音欺骗攻击...", - "author": "coronatusvi", - "language": "Jupyter Notebook", - "keyword": "攻防" - }, - { - "link": "https://github.com/vsdwef/James_synthesis_tooL", - "name": "James_synthesis_tooL", - "created_at": "2024-11-25T08:50:21Z", - "description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!", - "author": "vsdwef", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/zhou274/Forestdefense", - "name": "Forestdefense", - "created_at": "2025-01-06T07:22:34Z", - "description": "森林攻防", - "author": "zhou274", - "language": "C#", - "keyword": "攻防" - }, - { - "link": "https://github.com/guchangan1/All-Defense-Tool", - "name": "All-Defense-Tool", - "created_at": "2022-04-25T11:45:06Z", - "description": "本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全...", - "author": "guchangan1", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/Threekiii/Awesome-Redteam", - "name": "Awesome-Redteam", - "created_at": "2022-02-08T00:45:03Z", - "description": "一个攻防知识仓库 Red Teaming and Offensive Security", - "author": "Threekiii", - "language": "Python", - "keyword": "攻防" - }, - { - "link": "https://github.com/CJ-Labs/zk-red-packet", - "name": "zk-red-packet", - "created_at": "2025-01-09T02:24:43Z", - "description": "使用 Poseidon 哈希和零知识证明来实现安全的红包领取机制,防止重入攻击和保护用户隐私", - "author": "CJ-Labs", - "language": "Solidity", - "keyword": "攻防" - }, - { - "link": "https://github.com/Jackyy330/CDN-", - "name": "CDN-", - "created_at": "2025-01-09T06:41:51Z", - "description": "高防CDN过国内移动屏蔽、地区屏蔽、无限抗T级DDOS以及CC攻击、证书SSL在内免费申请、可添加地区白名单。自主独立后台,可设置WAF以及异常地区IP访问等等", - "author": "Jackyy330", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/official-free12/an_gY", - "name": "an_gY", - "created_at": "2024-12-31T06:45:43Z", - "description": "(安全稳定版)8月份新版理财投资金融P2P分红经营版/投资理财/防黑防攻击", - "author": "official-free12", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/AJCDN003/jubilant-tribble", - "name": "jubilant-tribble", - "created_at": "2024-12-26T08:30:11Z", - "description": "AJCDN服务:支持无限抗攻击🛡🛡、非绕美🇺🇸、本地抗和国内加速,免实名可测试✅,享受极速网络和强大防御。🎆🎆🥰🥰 🟢 TG:ajcdn003", - "author": "AJCDN003", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/just0rg/Security-Interview", - "name": "Security-Interview", - "created_at": "2023-10-30T07:03:32Z", - "description": "安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)", - "author": "just0rg", - "language": null, - "keyword": "攻防" - }, - { - "link": "https://github.com/nu0l/Send_Email", - "name": "Send_Email", - "created_at": "2024-12-12T13:54:08Z", - "description": "一款轻量化可定制模板的邮件批量发送工具 | 可用于攻防钓鱼或其他邮件个性化的场景 | 可启动JavaFX或SpringWeb环境", - "author": "nu0l", - "language": "Java", - "keyword": "攻防" - }, - { - "link": "https://github.com/Zpyzpyy/-", - "name": "-", - "created_at": "2024-12-21T07:17:58Z", - "description": "大华DSS数字监控系统 attachment_downloadAtt.action 任意文件读取漏洞 漏洞描述: 大华城市安防监控系统平台 attachment_downloadByUrlAtt.action接口存在任意文件下载漏洞,未经身份验证的攻击者 可以获取系统内部敏感文件信息,使系统处...", - "author": "Zpyzpyy", - "language": "Python", - "keyword": "攻防" - }, - { - "link": "https://github.com/ViporMiner/RMS", - "name": "RMS", - "created_at": "2023-08-30T08:52:48Z", - "description": "本地隧道、数据压缩、加密、公网连接数压缩的强大本地客户端,极限降低延迟,防止中间人攻击, 最大限度提升安全性及矿场利润。 Powerful local client for local tunnel, data compression, encryption, and public network connection number compression can...", - "author": "ViporMiner", - "language": "Shell", - "keyword": "攻防" - }, - { - "link": "https://github.com/Xnuvers007/webshells", - "name": "webshells", - "created_at": "2023-08-03T01:18:25Z", - "description": null, - "author": "Xnuvers007", - "language": "Python", - "keyword": "webshell" - }, - { - "link": "https://github.com/MCSManager/MCSManager", - "name": "MCSManager", - "created_at": "2017-11-12T01:41:58Z", - "description": "Free, Secure, Distributed, Modern Control Panel for Minecraft and most Steam Game Servers.", - "author": "MCSManager", - "language": "TypeScript", - "keyword": "webshell" - }, - { - "link": "https://github.com/macOnGit/sam-webshell", - "name": "sam-webshell", - "created_at": "2024-11-01T16:50:20Z", - "description": "app for generating shells", - "author": "macOnGit", - "language": "Python", - "keyword": "webshell" - }, - { - "link": "https://github.com/X3RX3SSec/HackThePlanet", - "name": "HackThePlanet", - "created_at": "2025-01-21T19:05:43Z", - "description": "Fully Functional PHP Webshell", - "author": "X3RX3SSec", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/HackfutSec/DeadZone", - "name": "DeadZone", - "created_at": "2025-01-21T16:55:50Z", - "description": "GHOST - Shell Status Finder is a tool that checks the validity of URLs, determines if they are live or dead, and logs the results in a CSV file, handling redirects and network errors.", - "author": "HackfutSec", - "language": "Python", - "keyword": "webshell" - }, - { - "link": "https://github.com/hackingyseguridad/fuzzer", - "name": "fuzzer", - "created_at": "2018-08-11T16:37:52Z", - "description": "fuzzer http ( hackingyseguridad.com ) busca ficheros interesantes en un sitio web", - "author": "hackingyseguridad", - "language": "Shell", - "keyword": "webshell" - }, - { - "link": "https://github.com/GanestSeven/webshell-raw-txt", - "name": "webshell-raw-txt", - "created_at": "2024-07-06T10:01:46Z", - "description": "Main shell code", - "author": "GanestSeven", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/Cvar1984/sussyfinder", - "name": "sussyfinder", - "created_at": "2023-06-02T10:23:44Z", - "description": "Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key", - "author": "Cvar1984", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/dromara/orion-visor", - "name": "orion-visor", - "created_at": "2023-06-20T08:01:55Z", - "description": "一款高颜值、现代化的自动化运维及轻量堡垒机,提供服务器智能运维解决方案。支持资产管理分组、SSH SFTP 终端、文件上传下载、文件在线编辑、命令批量执行、多主机文件分发、cron 表达式配置计划任务,安全保障等。该项...", - "author": "dromara", - "language": "Java", - "keyword": "webshell" - }, - { - "link": "https://github.com/MLT-0x539/Non-alphanumeric-PHP-shells", - "name": "Non-alphanumeric-PHP-shells", - "created_at": "2025-01-21T01:39:00Z", - "description": "Some examples of PHP webshells incorporating non-alphanumericism.", - "author": "MLT-0x539", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/MLT-0x539/Fake-404-page-webshell-PHP", - "name": "Fake-404-page-webshell-PHP", - "created_at": "2025-01-21T01:36:31Z", - "description": "A lightweight fully functional webshell disguised as a HTTP 404 error page", - "author": "MLT-0x539", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/aditi-dsi/webshell", - "name": "webshell", - "created_at": "2025-01-19T20:41:25Z", - "description": null, - "author": "aditi-dsi", - "language": "TypeScript", - "keyword": "webshell" - }, - { - "link": "https://github.com/LT-lanthau/Webshell", - "name": "Webshell", - "created_at": "2024-10-04T06:34:18Z", - "description": "A collection of webshells for learning only. All forms of misuse and violations are not our responsibility.", - "author": "LT-lanthau", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/exploit-haxor/webshell", - "name": "webshell", - "created_at": "2024-12-13T23:46:35Z", - "description": "webshell", - "author": "exploit-haxor", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/ReaJason/MemShellParty", - "name": "MemShellParty", - "created_at": "2024-09-01T05:17:19Z", - "description": "JavaWeb 内存马开聚会 🎉", - "author": "ReaJason", - "language": "Java", - "keyword": "webshell" - }, - { - "link": "https://github.com/nyingimaina/jattac.libs.webshell", - "name": "jattac.libs.webshell", - "created_at": "2024-10-18T13:13:51Z", - "description": null, - "author": "nyingimaina", - "language": "TypeScript", - "keyword": "webshell" - }, - { - "link": "https://github.com/aels/wso-ng", - "name": "wso-ng", - "created_at": "2021-12-20T18:41:23Z", - "description": "The new generation of famous WSO web shell. With perks included", - "author": "aels", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/CloudyKhan/crossweb", - "name": "crossweb", - "created_at": "2025-01-18T07:29:31Z", - "description": "An interactive, password protected, aspx webshell with file upload capabilities and directory management.", - "author": "CloudyKhan", - "language": "PHP", - "keyword": "webshell" - }, - { - "link": "https://github.com/Boubouss/Webshell", - "name": "Webshell", - "created_at": "2025-01-17T10:29:41Z", - "description": null, - "author": "Boubouss", - "language": null, - "keyword": "webshell" - }, - { - "link": "https://github.com/ChinaRan0/HuntBack", - "name": "HuntBack", - "created_at": "2024-12-22T10:27:31Z", - "description": "针对护网行动中红队溯源工具", - "author": "ChinaRan0", - "language": "Python", - "keyword": "红队" - }, - { - "link": "https://github.com/azx1573/frontend-algorithms", - "name": "frontend-algorithms", - "created_at": "2024-11-17T07:23:53Z", - "description": "渐进式收集整理及手动实现前端算法基础知识点包括栈、队列、链表、哈希表、树(二叉树、红黑树等)、图常见的各种基础算法、高阶算法等等。", - "author": "azx1573", - "language": "JavaScript", - "keyword": "红队" - }, - { - "link": "https://github.com/chainreactors/gogo", - "name": "gogo", - "created_at": "2022-06-16T07:13:40Z", - "description": "面向红队的, 高度可控可拓展的自动化引擎", - "author": "chainreactors", - "language": "Go", - "keyword": "红队" - }, - { - "link": "https://github.com/ranhn/Goby-Poc", - "name": "Goby-Poc", - "created_at": "2025-01-08T06:20:06Z", - "description": "此次更新共包含1314个自定义gobypoc,是否含有后门和重复自行判断,如果无红队版,可直接poc管理处导入自定义poc即可,共计1314个。", - "author": "ranhn", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/b0bac/ApolloScanner", - "name": "ApolloScanner", - "created_at": "2022-03-17T01:34:24Z", - "description": "自动化巡航扫描框架(可用于红队打点评估)", - "author": "b0bac", - "language": "JavaScript", - "keyword": "红队" - }, - { - "link": "https://github.com/safe6Sec/command", - "name": "command", - "created_at": "2021-08-22T16:16:09Z", - "description": "红队常用命令速查", - "author": "safe6Sec", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/KPF888/Starmark", - "name": "Starmark", - "created_at": "2024-08-28T10:20:58Z", - "description": "红队信息收集工具", - "author": "KPF888", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/official-free12/tai_yg", - "name": "tai_yg", - "created_at": "2024-12-30T17:53:38Z", - "description": "【太阳线】直销分润模式静态分红|动态奖金|分享奖|团队奖|积分模式|报单中心", - "author": "official-free12", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/official-free12/tui_Sy", - "name": "tui_Sy", - "created_at": "2024-12-30T17:34:23Z", - "description": "推荐奖/三三见点/团队奖/报单奖/购物分红/直销系统/软件/源码", - "author": "official-free12", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/official-free12/shuang_GO", - "name": "shuang_GO", - "created_at": "2024-12-29T20:59:04Z", - "description": "双轨直销返利分红系统/会员管理系统/购物商城团队级差系统", - "author": "official-free12", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/P0lar1ght/JVMHeapAnalyzer", - "name": "JVMHeapAnalyzer", - "created_at": "2024-12-26T10:07:13Z", - "description": "JVMHeapAnalyzer是一款自动化的 Java 堆转储分析工具,支持多种操作系统和 Java 版本。旨在通过简单的Shell终端,自动生成堆转储文件并分析其中的敏感信息,包括但不限于JDK信息,Env信息,ShiroKey,存储Cookie,authorization,oss,数据...", - "author": "P0lar1ght", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/cvestone/JsExtractor", - "name": "JsExtractor", - "created_at": "2024-12-15T09:59:53Z", - "description": "红队渗透中js文件批量信息提取器,待优化完善", - "author": "cvestone", - "language": "Python", - "keyword": "红队" - }, - { - "link": "https://github.com/crazymartinzhang/RedOpt-AI", - "name": "RedOpt-AI", - "created_at": "2024-12-10T15:05:37Z", - "description": "RedOpt AI 是一个开源的 AI 工具集,专注于社交媒体内容优化和营销效果提升。通过整合自然语言处理和机器学习技术,为内容创作者和营销团队提供智能推荐和优化策略,助力在社交媒体平台(如小红书、抖音、Instagram)上实现...", - "author": "crazymartinzhang", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/FunnyWolf/Viper", - "name": "Viper", - "created_at": "2020-05-29T12:53:42Z", - "description": "Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台", - "author": "FunnyWolf", - "language": null, - "keyword": "红队" - }, - { - "link": "https://github.com/zidanfanshao/befree", - "name": "befree", - "created_at": "2024-11-27T05:51:54Z", - "description": "一款红队在信息收集时规避IP封禁的傻瓜式一键代理池,通过大量代理节点轮询的代理池工具", - "author": "zidanfanshao", - "language": "C#", - "keyword": "红队" - }, - { - "link": "https://github.com/lsq0713/datacon-RedDragon", - "name": "datacon-RedDragon", - "created_at": "2024-11-11T13:10:25Z", - "description": "2024 datacon 红龙战队 队伍仓库", - "author": "lsq0713", - "language": "Jupyter Notebook", - "keyword": "红队" - }, - { - "link": "https://github.com/xzajyjs/ThunderSearch", - "name": "ThunderSearch", - "created_at": "2022-01-14T14:53:32Z", - "description": "macOS上的小而美【Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv", - "author": "xzajyjs", - "language": "Python", - "keyword": "红队" } ] \ No newline at end of file diff --git a/resources/JSON/github_release.json b/resources/JSON/github_release.json index cf9bded..d413d4f 100644 --- a/resources/JSON/github_release.json +++ b/resources/JSON/github_release.json @@ -5,60 +5,6 @@ "author": "BeichenDream", "keyword": "BeichenDream/Godzilla" }, - { - "link": "https://github.com/rebeyond/Behinder/releases/tag/Behinder_v4.1%E3%80%90t00ls%E4%B8%93%E7%89%88%E3%80%91", - "published_at": "2023-08-24T11:31:46Z", - "author": "rebeyond", - "keyword": "rebeyond/Behinder" - }, - { - "link": "https://github.com/AntSwordProject/antSword/releases/tag/2.1.15", - "published_at": "2022-07-17T05:52:54Z", - "author": "Medicean", - "keyword": "AntSwordProject/antSword" - }, - { - "link": "https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919", - "published_at": "2022-09-19T15:55:03Z", - "author": "gentilkiwi", - "keyword": "gentilkiwi/mimikatz" - }, - { - "link": "https://github.com/ehang-io/nps/releases/tag/v0.26.10", - "published_at": "2021-04-08T06:32:17Z", - "author": "ffdfgdfg", - "keyword": "ehang-io/nps" - }, - { - "link": "https://github.com/chaitin/xray/releases/tag/xpoc-0.1.0", - "published_at": "2024-07-19T11:12:29Z", - "author": "Jarcis-cy", - "keyword": "chaitin/xray" - }, - { - "link": "https://github.com/FunnyWolf/pystinger/releases/tag/v1.6", - "published_at": "2021-03-30T13:47:07Z", - "author": "FunnyWolf", - "keyword": "FunnyWolf/pystinger" - }, - { - "link": "https://github.com/L-codes/Neo-reGeorg/releases/tag/v5.2.0", - "published_at": "2024-01-16T06:39:11Z", - "author": "L-codes", - "keyword": "L-codes/Neo-reGeorg" - }, - { - "link": "https://github.com/shadow1ng/fscan/releases/tag/2.0.0-build1", - "published_at": "2024-12-19T15:11:24Z", - "author": "shadow1ng", - "keyword": "shadow1ng/fscan" - }, - { - "link": "https://github.com/SafeGroceryStore/MDUT/releases/tag/v2.1.1", - "published_at": "2022-06-22T13:11:44Z", - "author": "Ch1ngg", - "keyword": "SafeGroceryStore/MDUT" - }, { "link": "https://github.com/wy876/POC/releases/tag/POC20241228", "published_at": "2024-12-29T09:00:56Z", diff --git a/resources/JSON/github_repo.json b/resources/JSON/github_repo.json index 02e4eff..885eeeb 100644 --- a/resources/JSON/github_repo.json +++ b/resources/JSON/github_repo.json @@ -8,105 +8,6 @@ "link_2": "https://github.com/BeichenDream/Godzilla/commit/a5558e6c37139ebb0b7b4491dc3ea7ce8d8f9e49", "keyword": "BeichenDream/Godzilla" }, - { - "link": "https://api.github.com/rebeyond/Behinder", - "name": "rebeyond/Behinder", - "updated_at": "2023-08-15T14:28:52Z", - "description": "Create SECURITY.md", - "author": "rebeyond", - "link_2": "https://github.com/rebeyond/Behinder/commit/2e2817ae70462a02281c8d96d4cd44c19e5c55b0", - "keyword": "rebeyond/Behinder" - }, - { - "link": "https://api.github.com/AntSwordProject/antSword", - "name": "AntSwordProject/antSword", - "updated_at": "2023-07-15T02:53:39Z", - "description": "(Fix: Modules/Database) 修正 PHP4 类型数据管理模块打不开的问题", - "author": "Medicean", - "link_2": "https://github.com/AntSwordProject/antSword/commit/6112ab2c3f6dceda68421cf02ca2dc43a940a01f", - "keyword": "AntSwordProject/antSword" - }, - { - "link": "https://api.github.com/yhy0/github-cve-monitor", - "name": "yhy0/github-cve-monitor", - "updated_at": "2023-02-14T07:02:19Z", - "description": "修复黑名单,之前搞成没三分钟清零了,抱歉", - "author": "yhy", - "link_2": "https://github.com/yhy0/github-cve-monitor/commit/570b0645f8f51706d984ff9ba97e0a79d733bf66", - "keyword": "yhy0/github-cve-monitor" - }, - { - "link": "https://api.github.com/gentilkiwi/mimikatz", - "name": "gentilkiwi/mimikatz", - "updated_at": "2024-01-05T09:06:47Z", - "description": "Merge pull request #439 from chunhualiu/master\n\n[change] Convert pointer to DWORD_PTR first to eliminate compile warning", - "author": "Benjamin DELPY", - "link_2": "https://github.com/gentilkiwi/mimikatz/commit/0c611b1445b22327fcc7defab2c09b63b4f59804", - "keyword": "gentilkiwi/mimikatz" - }, - { - "link": "https://api.github.com/ehang-io/nps", - "name": "ehang-io/nps", - "updated_at": "2021-10-09T07:18:41Z", - "description": "Merge pull request #866 from freeoa/master\n\nadd build to apple silicon(M1)", - "author": "he liu", - "link_2": "https://github.com/ehang-io/nps/commit/ab648d6f0c618c690a7a79948a7ebd686e1cdafc", - "keyword": "ehang-io/nps" - }, - { - "link": "https://api.github.com/chaitin/xray", - "name": "chaitin/xray", - "updated_at": "2024-08-16T07:18:55Z", - "description": "[add] 更新客服信息", - "author": "Jarcis-cy", - "link_2": "https://github.com/chaitin/xray/commit/aee9f9cecc3d49a1842a33c38b96af35a7d90168", - "keyword": "chaitin/xray" - }, - { - "link": "https://api.github.com/FunnyWolf/pystinger", - "name": "FunnyWolf/pystinger", - "updated_at": "2021-09-29T13:13:36Z", - "description": "Optimize code execution process", - "author": "FunnyWolf", - "link_2": "https://github.com/FunnyWolf/pystinger/commit/8502983a6ae24f99c1ec8a8310f61eda4ed31684", - "keyword": "FunnyWolf/pystinger" - }, - { - "link": "https://api.github.com/L-codes/Neo-reGeorg", - "name": "L-codes/Neo-reGeorg", - "updated_at": "2024-09-23T09:12:45Z", - "description": "fix #100", - "author": "L", - "link_2": "https://github.com/L-codes/Neo-reGeorg/commit/9945dce310de26ac7c0c90054584aeef89c58d07", - "keyword": "L-codes/Neo-reGeorg" - }, - { - "link": "https://api.github.com/shadow1ng/fscan", - "name": "shadow1ng/fscan", - "updated_at": "2025-01-12T13:31:30Z", - "description": "Merge pull request #412 from BaiMeow/patch-1\n\nFix 192.168 should mask 16", - "author": "ZacharyZcR", - "link_2": "https://github.com/shadow1ng/fscan/commit/e2c8dd8b1f57277e914a4bc47689d804a109e6b8", - "keyword": "shadow1ng/fscan" - }, - { - "link": "https://api.github.com/SafeGroceryStore/MDUT", - "name": "SafeGroceryStore/MDUT", - "updated_at": "2023-09-22T04:28:28Z", - "description": "Update ShellUtil.java", - "author": "金枪银矛小霸王", - "link_2": "https://github.com/SafeGroceryStore/MDUT/commit/d9af1b1c645cc309787a45ad833d645123855f91", - "keyword": "SafeGroceryStore/MDUT" - }, - { - "link": "https://api.github.com/Vme18000yuan/FreePOC", - "name": "Vme18000yuan/FreePOC", - "updated_at": "2024-07-02T13:28:19Z", - "description": "Add files via upload", - "author": "Vme18000yuan", - "link_2": "https://github.com/Vme18000yuan/FreePOC/commit/7511d7967781b5ae770c62b52a4c3c2930d19a79", - "keyword": "Vme18000yuan/FreePOC" - }, { "link": "https://api.github.com/wy876/POC", "name": "wy876/POC", diff --git a/resources/JSON/github_user.json b/resources/JSON/github_user.json index bc9b608..e69de29 100644 --- a/resources/JSON/github_user.json +++ b/resources/JSON/github_user.json @@ -1,605 +0,0 @@ -[ - { - "link": "https://github.com/su18/POC", - "name": "POC", - "created_at": "2025-01-08T01:56:47Z", - "description": "收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/woodpecker-plugin-template", - "name": "woodpecker-plugin-template", - "created_at": "2024-12-13T08:47:27Z", - "description": "woodpecker-plugin-template", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/closure-compiler", - "name": "closure-compiler", - "created_at": "2024-12-08T05:13:17Z", - "description": "A JavaScript checker and optimizer.", - "author": "su18", - "language": "Java", - "keyword": "su18" - }, - { - "link": "https://github.com/su18/CVE-2022-25845-In-Spring", - "name": "CVE-2022-25845-In-Spring", - "created_at": "2024-11-08T08:24:12Z", - "description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/CTF-NetA", - "name": "CTF-NetA", - "created_at": "2024-10-09T07:46:31Z", - "description": "CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/jattach", - "name": "jattach", - "created_at": "2024-06-20T08:32:52Z", - "description": "JVM Dynamic Attach utility", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/java-memshell-generator", - "name": "java-memshell-generator", - "created_at": "2024-06-03T03:05:00Z", - "description": "一款支持高度自定义的 Java 内存马生成工具", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/ISC2022Code", - "name": "ISC2022Code", - "created_at": "2024-05-16T11:02:28Z", - "description": null, - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/playframework", - "name": "playframework", - "created_at": "2024-04-10T09:35:50Z", - "description": "The Community Maintained High Velocity Web Framework For Java and Scala.", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/su18/ChatGPT-Next-Web", - "name": "ChatGPT-Next-Web", - "created_at": "2024-04-10T03:18:11Z", - "description": "A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。", - "author": "su18", - "language": null, - "keyword": "su18" - }, - { - "link": "https://github.com/BeichenDream/EfsPotato", - "name": "EfsPotato", - "created_at": "2023-03-07T06:59:27Z", - "description": "Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).", - "author": "BeichenDream", - "language": "C#", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/GodzillaPayload", - "name": "GodzillaPayload", - "created_at": "2023-02-14T09:38:20Z", - "description": null, - "author": "BeichenDream", - "language": null, - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/SharpTinyArgParser", - "name": "SharpTinyArgParser", - "created_at": "2022-12-27T08:05:38Z", - "description": null, - "author": "BeichenDream", - "language": "C#", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/GodPotato", - "name": "GodPotato", - "created_at": "2022-12-23T14:37:00Z", - "description": null, - "author": "BeichenDream", - "language": "C#", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/JDR", - "name": "JDR", - "created_at": "2022-12-05T10:55:58Z", - "description": null, - "author": "BeichenDream", - "language": "Java", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/PrintNotifyPotato", - "name": "PrintNotifyPotato", - "created_at": "2022-12-02T06:21:02Z", - "description": "PrintNotifyPotato", - "author": "BeichenDream", - "language": "C#", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/HackBrowserData", - "name": "HackBrowserData", - "created_at": "2022-11-28T15:15:33Z", - "description": "Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。", - "author": "BeichenDream", - "language": "Go", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/GodzillaMemoryShellProject.NET", - "name": "GodzillaMemoryShellProject.NET", - "created_at": "2022-11-26T14:41:38Z", - "description": null, - "author": "BeichenDream", - "language": "C#", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/ISC2022Code", - "name": "ISC2022Code", - "created_at": "2022-08-02T06:06:34Z", - "description": null, - "author": "BeichenDream", - "language": "Java", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/BeichenDream/GodzillaMemoryShellProject", - "name": "GodzillaMemoryShellProject", - "created_at": "2022-07-14T17:34:48Z", - "description": null, - "author": "BeichenDream", - "language": "Java", - "keyword": "BeichenDream" - }, - { - "link": "https://github.com/phith0n/conote-docs", - "name": "conote-docs", - "created_at": "2024-10-01T02:03:22Z", - "description": "redirect to https://conote.vulhub.org", - "author": "phith0n", - "language": "HTML", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/tls_proxy", - "name": "tls_proxy", - "created_at": "2024-08-16T13:34:29Z", - "description": "A lightweight reverse proxy server that converts TLS traffic to TCP, allowing secure communication between clients and upstream servers.", - "author": "phith0n", - "language": "Go", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/conote", - "name": "conote", - "created_at": "2024-08-11T18:30:09Z", - "description": "All in one cybersecurity utility platform.", - "author": "phith0n", - "language": "JavaScript", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/go_sampler", - "name": "go_sampler", - "created_at": "2023-11-24T10:06:01Z", - "description": "A sample for Go project", - "author": "phith0n", - "language": "Go", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/lo", - "name": "lo", - "created_at": "2023-11-22T11:34:35Z", - "description": "💥 A Lodash-style Go library based on Go 1.18+ Generics (map, filter, contains, find...)", - "author": "phith0n", - "language": null, - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/vueinfo", - "name": "vueinfo", - "created_at": "2023-08-28T10:55:48Z", - "description": "Extract website information from Vue", - "author": "phith0n", - "language": "JavaScript", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/goattribute", - "name": "goattribute", - "created_at": "2023-05-03T18:42:11Z", - "description": "goattribute is a lightweight Go library that allows you to set (and get) attributes of a struct dynamically, using dot notation (e.g., `a.b.c`).", - "author": "phith0n", - "language": "Go", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/vue3-cookiecutter", - "name": "vue3-cookiecutter", - "created_at": "2023-03-23T16:35:05Z", - "description": "template for vue3 + vite", - "author": "phith0n", - "language": "SCSS", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/race-condition-playground", - "name": "race-condition-playground", - "created_at": "2023-03-18T11:38:13Z", - "description": "Playground for Race Condition attack", - "author": "phith0n", - "language": "Python", - "keyword": "phith0n" - }, - { - "link": "https://github.com/phith0n/gin", - "name": "gin", - "created_at": "2022-12-24T19:46:06Z", - "description": "Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.", - "author": "phith0n", - "language": null, - "keyword": "phith0n" - }, - { - "link": "https://github.com/zhzyker/microwaveo", - "name": "microwaveo", - "created_at": "2023-11-02T01:47:22Z", - "description": "将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/Dict", - "name": "Dict", - "created_at": "2023-09-12T05:16:27Z", - "description": "一些弱口令、fuzz字典", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/Research", - "name": "Research", - "created_at": "2023-07-28T10:14:20Z", - "description": "Research analysis", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/GobyVuls", - "name": "GobyVuls", - "created_at": "2023-04-07T02:49:25Z", - "description": "Vulnerabilities of Goby supported with exploitation.", - "author": "zhzyker", - "language": "Go", - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/titan", - "name": "titan", - "created_at": "2023-01-09T02:30:51Z", - "description": "Titan: A generic user defined reflective DLL for Cobalt Strike", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/debian-media-box", - "name": "debian-media-box", - "created_at": "2022-12-14T02:40:45Z", - "description": "“Debian 小药盒”,一个用来包装 Debian 安装介质的盒子设计和介绍用的说明书。", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/linux-exploit-suggester", - "name": "linux-exploit-suggester", - "created_at": "2022-09-29T03:10:04Z", - "description": "Linux privilege escalation auditing tool", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/Log4j2Passive", - "name": "Log4j2Passive", - "created_at": "2022-07-12T09:29:07Z", - "description": "Log4j2 RCE Passive Scanner plugin for BurpSuite", - "author": "zhzyker", - "language": "Java", - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/loading", - "name": "loading", - "created_at": "2022-07-01T00:56:40Z", - "description": "A collection of highly customisable loading bars for Go CLI apps.", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/zhzyker/JNDIExploit", - "name": "JNDIExploit", - "created_at": "2022-04-19T07:50:20Z", - "description": "对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改", - "author": "zhzyker", - "language": null, - "keyword": "zhzyker" - }, - { - "link": "https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner", - "name": "MisConfig_HTTP_Proxy_Scanner", - "created_at": "2023-04-17T11:50:13Z", - "description": "The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/EasyPen", - "name": "EasyPen", - "created_at": "2022-08-22T12:54:41Z", - "description": "EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation", - "author": "lijiejie", - "language": "JavaScript", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/lijiejie", - "name": "lijiejie", - "created_at": "2022-04-04T15:58:41Z", - "description": null, - "author": "lijiejie", - "language": null, - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/eyes.sh", - "name": "eyes.sh", - "created_at": "2022-03-31T14:41:00Z", - "description": "Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.", - "author": "lijiejie", - "language": "HTML", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/log4j2_vul_local_scanner", - "name": "log4j2_vul_local_scanner", - "created_at": "2021-12-20T12:07:41Z", - "description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/swagger-exp", - "name": "swagger-exp", - "created_at": "2021-03-23T06:46:21Z", - "description": "A Swagger API Exploit", - "author": "lijiejie", - "language": "JavaScript", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/idea_exploit", - "name": "idea_exploit", - "created_at": "2019-05-29T12:21:46Z", - "description": "Gather sensitive information from (.idea) folder for pentesters", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/struts2_045_scan", - "name": "struts2_045_scan", - "created_at": "2017-04-06T06:19:33Z", - "description": "Struts2-045 Scanner", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/ds_store_exp", - "name": "ds_store_exp", - "created_at": "2017-01-24T11:48:50Z", - "description": "A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/lijiejie/BBScan", - "name": "BBScan", - "created_at": "2015-11-13T07:41:10Z", - "description": "A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers", - "author": "lijiejie", - "language": "Python", - "keyword": "lijiejie" - }, - { - "link": "https://github.com/projectdiscovery/nuclei-templates-ai", - "name": "nuclei-templates-ai", - "created_at": "2024-12-04T01:46:51Z", - "description": "Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾", - "author": "projectdiscovery", - "language": null, - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/nuclei-templates-test", - "name": "nuclei-templates-test", - "created_at": "2024-11-18T10:30:37Z", - "description": "Nuclei Templates test", - "author": "projectdiscovery", - "language": null, - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/defcon32", - "name": "defcon32", - "created_at": "2024-08-10T20:20:33Z", - "description": "Defcon 32 Workshop setup and info", - "author": "projectdiscovery", - "language": null, - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/actions", - "name": "actions", - "created_at": "2024-08-01T17:26:30Z", - "description": "ProjectDiscovery's Composite Actions", - "author": "projectdiscovery", - "language": "Shell", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/goleak", - "name": "goleak", - "created_at": "2024-07-29T21:42:01Z", - "description": "Goroutine leak detector", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/tunnelx", - "name": "tunnelx", - "created_at": "2024-07-12T15:19:31Z", - "description": "TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/urlfinder", - "name": "urlfinder", - "created_at": "2024-04-30T13:41:12Z", - "description": "A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/machineid", - "name": "machineid", - "created_at": "2024-02-26T14:39:38Z", - "description": "Get the unique machine id of any host (without admin privileges)", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/tldfinder", - "name": "tldfinder", - "created_at": "2024-01-30T16:27:23Z", - "description": "A streamlined tool for discovering private TLDs for security research.", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/projectdiscovery/go-smb2", - "name": "go-smb2", - "created_at": "2024-01-29T17:49:59Z", - "description": "SMB2/3 client library written in Go.", - "author": "projectdiscovery", - "language": "Go", - "keyword": "projectdiscovery" - }, - { - "link": "https://github.com/HavocFramework/community-plugins", - "name": "community-plugins", - "created_at": "2024-08-03T17:42:20Z", - "description": "Repository for community provided Havoc plugins", - "author": "HavocFramework", - "language": null, - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/Website", - "name": "Website", - "created_at": "2022-11-17T18:45:29Z", - "description": "source for https://havocframework.com", - "author": "HavocFramework", - "language": "HTML", - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/.github", - "name": ".github", - "created_at": "2022-09-30T16:01:23Z", - "description": null, - "author": "HavocFramework", - "language": null, - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/havoc-py", - "name": "havoc-py", - "created_at": "2022-09-11T20:07:26Z", - "description": "Havoc python api", - "author": "HavocFramework", - "language": "Python", - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/Havoc", - "name": "Havoc", - "created_at": "2022-09-11T13:21:16Z", - "description": "The Havoc Framework", - "author": "HavocFramework", - "language": "Go", - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/Talon", - "name": "Talon", - "created_at": "2022-09-11T02:23:22Z", - "description": "(Demo) 3rd party agent for Havoc ", - "author": "HavocFramework", - "language": "C", - "keyword": "HavocFramework" - }, - { - "link": "https://github.com/HavocFramework/Modules", - "name": "Modules", - "created_at": "2022-09-08T14:45:08Z", - "description": "Modules used by the Havoc Framework", - "author": "HavocFramework", - "language": "C", - "keyword": "HavocFramework" - } -] \ No newline at end of file diff --git a/spider/__pycache__/github.cpython-312.pyc b/spider/__pycache__/github.cpython-312.pyc index 6491a06..733b52c 100644 Binary files a/spider/__pycache__/github.cpython-312.pyc and b/spider/__pycache__/github.cpython-312.pyc differ diff --git a/spider/github.py b/spider/github.py index d2e7312..c24de68 100644 --- a/spider/github.py +++ b/spider/github.py @@ -242,4 +242,5 @@ def github_main(keyword_list, tool_list, user_list, black_words): github_main_user(user_list, black_words) if __name__ == "__main__": - github_main() \ No newline at end of file + keyword_list, tool_list, user_list, black_words = load_github_config() + github_main(keyword_list, tool_list, user_list, black_words) \ No newline at end of file diff --git a/web/app.py b/web/app.py index 87c224a..c68c8ea 100644 --- a/web/app.py +++ b/web/app.py @@ -110,8 +110,5 @@ def get_wx_news(): content, status_code = read_md_file(WX_NEWS_PATH) return jsonify({'content': content}), status_code -def run_server(): - app.run(host='0.0.0.0', port=5000) - if __name__ == '__main__': - app.run(debug=True) # 在生产环境中应设置为 False \ No newline at end of file + app.run(debug=True, port=666) # 在生产环境中应设置为 False \ No newline at end of file