2387 lines
98 KiB
JSON
2387 lines
98 KiB
JSON
[
|
||
{
|
||
"link": "https://github.com/saoshao/DetSql",
|
||
"name": "DetSql",
|
||
"created_at": "2024-09-03T14:58:23Z",
|
||
"description": "Burp插件,快速探测可能存在SQL注入的请求并标记,提高测试效率",
|
||
"author": "saoshao",
|
||
"language": "Java",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/ClearloveLA/sql-injection-defense",
|
||
"name": "sql-injection-defense",
|
||
"created_at": "2025-01-04T10:42:03Z",
|
||
"description": "基于Node.js和Vue3技术栈,结合MySQL数据库,设计并实现了一个Web应用SQL注入防护系统,旨在解决MySQL数据库在Web应用中面临的SQL注入安全威胁。",
|
||
"author": "ClearloveLA",
|
||
"language": "Vue",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/JaveleyQAQ/SQL-Injection-Scout",
|
||
"name": "SQL-Injection-Scout",
|
||
"created_at": "2025-01-03T08:42:22Z",
|
||
"description": "SQL Injection Scout 是一个用于 Burp Suite 的扩展,专为帮助安全研究人员和开发人员检测和分析 SQL 注入漏洞而设计。该扩展提供了丰富的配置选项和直观的用户界面,便于用户自定义扫描和分析过程。",
|
||
"author": "JaveleyQAQ",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/henryxm/autumn",
|
||
"name": "autumn",
|
||
"created_at": "2018-10-08T12:12:12Z",
|
||
"description": "采用Spring、Spring Boot、Redis、MyBatis、Shiro、Druid框架开发,搭载mysql数据。 如果你厌烦了MyBatis中需要手动创建表的事情,这个项目非常适合你,自动为你生成表。 从此你不在需要导入sql文件了,项目初始化变得异常简单,结构清...",
|
||
"author": "henryxm",
|
||
"language": "JavaScript",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/AndyWannaSing/trace-canvas",
|
||
"name": "trace-canvas",
|
||
"created_at": "2024-12-29T10:39:59Z",
|
||
"description": "TraceCanvas 是一款专注于基础链路追踪功能的工具,旨在帮助开发者全面监控和分析系统性能。其主要功能包括方法执行树的可视化展示、SQL 操作追踪、HTTP 请求追踪、Redis 操作追踪,以及消息队列(MQ)操作追踪等。此外,TraceC...",
|
||
"author": "AndyWannaSing",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/SQL-zhu-ru-gong-ji-yu-fang-yu-gao-qing-wan-zheng-PDF-ban-xia-zai",
|
||
"name": "SQL-zhu-ru-gong-ji-yu-fang-yu-gao-qing-wan-zheng-PDF-ban-xia-zai",
|
||
"created_at": "2024-12-22T05:56:18Z",
|
||
"description": "SQL注入攻击与防御高清完整PDF版下载",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/Sanandd/---doAction-SQL-",
|
||
"name": "---doAction-SQL-",
|
||
"created_at": "2024-12-21T09:39:42Z",
|
||
"description": "秒优科技-供应链管理系统doAction存在SQL注入漏洞",
|
||
"author": "Sanandd",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/Sanandd/yongyou",
|
||
"name": "yongyou",
|
||
"created_at": "2024-12-21T09:28:22Z",
|
||
"description": "SQL注入",
|
||
"author": "Sanandd",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/jiaqiwang8/wjq-goods",
|
||
"name": "wjq-goods",
|
||
"created_at": "2024-12-21T09:03:52Z",
|
||
"description": "微商城系统 goods.php SQL注入漏洞",
|
||
"author": "jiaqiwang8",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/zhang-nan666/-HCM-LoadOtherTreeServlet-SQL-",
|
||
"name": "-HCM-LoadOtherTreeServlet-SQL-",
|
||
"created_at": "2024-12-21T08:49:32Z",
|
||
"description": "宏景HCM-LoadOtherTreeServlet SQL注入检测",
|
||
"author": "zhang-nan666",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/zhang-nan666/-FE-apprvaddNew.jsp-SQL-",
|
||
"name": "-FE-apprvaddNew.jsp-SQL-",
|
||
"created_at": "2024-12-21T08:48:44Z",
|
||
"description": "某远互联FE协作办公平台 apprvaddNew.jsp SQL注入漏洞",
|
||
"author": "zhang-nan666",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/ayy138/SpringBlade_Sql",
|
||
"name": "SpringBlade_Sql",
|
||
"created_at": "2024-12-21T08:34:10Z",
|
||
"description": "SpringBlade tenant/list SQL 注入漏洞复现及POC",
|
||
"author": "ayy138",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/Ning-0223/-HCM-LoadOtherTreeServlet-SQL-",
|
||
"name": "-HCM-LoadOtherTreeServlet-SQL-",
|
||
"created_at": "2024-12-21T07:54:40Z",
|
||
"description": "宏景HCM-LoadOtherTreeServlet SQL注入 ",
|
||
"author": "Ning-0223",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/abyssdawn/poc_scan_web",
|
||
"name": "poc_scan_web",
|
||
"created_at": "2024-09-20T02:46:03Z",
|
||
"description": "全自动化漏洞扫描系统。包括poc扫描、sql注入漏洞扫描、资产收集(模仿fofa)等功能。",
|
||
"author": "abyssdawn",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/jisec001/lade",
|
||
"name": "lade",
|
||
"created_at": "2024-12-21T07:12:58Z",
|
||
"description": "某ladeX企业级开发平台 noticelist SQL 注入漏洞",
|
||
"author": "jisec001",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/jisec001/da_hua",
|
||
"name": "da_hua",
|
||
"created_at": "2024-12-21T07:03:47Z",
|
||
"description": "大华 DSS 数字监控系统存在SQL 注入漏洞复现",
|
||
"author": "jisec001",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/jisec001/suite",
|
||
"name": "suite",
|
||
"created_at": "2024-12-21T07:02:37Z",
|
||
"description": "SuiteCRM SQL注入漏洞",
|
||
"author": "jisec001",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/keai714/CRM-index.php-SQL",
|
||
"name": "CRM-index.php-SQL",
|
||
"created_at": "2024-12-21T04:38:18Z",
|
||
"description": "灵当CRM系统index.php存在SQL注入漏洞",
|
||
"author": "keai714",
|
||
"language": "Python",
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/woshirenji/ERP_SQL-",
|
||
"name": "ERP_SQL-",
|
||
"created_at": "2024-12-21T03:28:59Z",
|
||
"description": "云时空商业ERP params 存在SQL注入漏洞。",
|
||
"author": "woshirenji",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/woshirenji/SQL-",
|
||
"name": "SQL-",
|
||
"created_at": "2024-12-21T03:27:47Z",
|
||
"description": "DocCMS keyword SQL注入漏洞",
|
||
"author": "woshirenji",
|
||
"language": null,
|
||
"keyword": "sql注入"
|
||
},
|
||
{
|
||
"link": "https://github.com/20142995/wxvl",
|
||
"name": "wxvl",
|
||
"created_at": "2024-11-16T11:21:28Z",
|
||
"description": "复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集",
|
||
"author": "20142995",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/20142995/CNVD_crawler",
|
||
"name": "CNVD_crawler",
|
||
"created_at": "2024-09-02T10:54:53Z",
|
||
"description": null,
|
||
"author": "20142995",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/j8agent/CNVD-2024-15077--AJ-Report-RCE--",
|
||
"name": "CNVD-2024-15077--AJ-Report-RCE--",
|
||
"created_at": "2024-12-21T08:26:43Z",
|
||
"description": "CNVD-2024-15077 AJ-Report 中swagger-ui的RCE漏洞",
|
||
"author": "j8agent",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/must-bioinfo/fastCNVdata",
|
||
"name": "fastCNVdata",
|
||
"created_at": "2024-07-17T14:38:38Z",
|
||
"description": "Datasets to run the vignettes of the R package fastCNV",
|
||
"author": "must-bioinfo",
|
||
"language": "R",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/XiaomingX/CNVD-2020-10487-Tomcat-Ajp-lfi",
|
||
"name": "CNVD-2020-10487-Tomcat-Ajp-lfi",
|
||
"created_at": "2024-12-08T04:14:03Z",
|
||
"description": "Tomcat-Ajp协议文件读取漏洞",
|
||
"author": "XiaomingX",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/lizhianyuguangming/TomcatScanPro",
|
||
"name": "TomcatScanPro",
|
||
"created_at": "2024-08-29T06:38:16Z",
|
||
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938/CNVD-2020-10487 文件包含",
|
||
"author": "lizhianyuguangming",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/GoesM/ROS-CVE-CNVDs",
|
||
"name": "ROS-CVE-CNVDs",
|
||
"created_at": "2024-11-04T07:55:51Z",
|
||
"description": "record and public CVE/CNVD IDs discovered by my works",
|
||
"author": "GoesM",
|
||
"language": null,
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/xiadaogit/CNVD-",
|
||
"name": "CNVD-",
|
||
"created_at": "2024-10-30T07:13:00Z",
|
||
"description": "CNVD挖的多了",
|
||
"author": "xiadaogit",
|
||
"language": null,
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/sxq2003/CNVD-2022-10270",
|
||
"name": "CNVD-2022-10270",
|
||
"created_at": "2024-10-21T08:01:28Z",
|
||
"description": null,
|
||
"author": "sxq2003",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/jmtruffa/cnvDownloader",
|
||
"name": "cnvDownloader",
|
||
"created_at": "2024-08-13T12:57:34Z",
|
||
"description": "Downloader de data de CAFCI y parser de mails de FIMA",
|
||
"author": "jmtruffa",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/leonooo13/CNVD-2020-10487-Tomcat-Ajp-lfi",
|
||
"name": "CNVD-2020-10487-Tomcat-Ajp-lfi",
|
||
"created_at": "2024-09-27T17:05:09Z",
|
||
"description": null,
|
||
"author": "leonooo13",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/Bin4xin/bigger-than-bigger",
|
||
"name": "bigger-than-bigger",
|
||
"created_at": "2021-04-16T01:33:26Z",
|
||
"description": "Expolit Lists. 相关集合💥💥💥 ;) 用友NC反序列化/ CTF/ Java Deserialization/Shiro Vulns/ CNVD or CVE Vulns/ Log4j2/ Hikvision-decrypter...✨✨✨",
|
||
"author": "Bin4xin",
|
||
"language": "Java",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/OceanSec/cnvdtools",
|
||
"name": "cnvdtools",
|
||
"created_at": "2024-09-11T02:50:32Z",
|
||
"description": "通过fofa批量查询通用系统,配合去刷cnvd证书",
|
||
"author": "OceanSec",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/kingqaquuu/CNVDspider",
|
||
"name": "CNVDspider",
|
||
"created_at": "2024-08-06T10:16:12Z",
|
||
"description": "爬取CNVD共享漏洞文件",
|
||
"author": "kingqaquuu",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/youxox/SeeYouOA-POC",
|
||
"name": "SeeYouOA-POC",
|
||
"created_at": "2024-05-12T11:45:28Z",
|
||
"description": "致远OA ajax.do 任意文件上传漏洞检测 CNVD-2021-01627 ",
|
||
"author": "youxox",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/mesyedjunaidali/cnvdetection",
|
||
"name": "cnvdetection",
|
||
"created_at": "2024-07-16T05:57:09Z",
|
||
"description": null,
|
||
"author": "mesyedjunaidali",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/bxxiaoxiong/cnvd_fofa_assets",
|
||
"name": "cnvd_fofa_assets",
|
||
"created_at": "2024-07-12T15:22:03Z",
|
||
"description": "通过爱企查和FOFA接口获取注册资本大于5000w公司的公网通用系统,方便获得CNVD证书 在搜索公网资产数量的基础上增加使用fid参数查询,结果更精准",
|
||
"author": "bxxiaoxiong",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/rtwen/cnvdst",
|
||
"name": "cnvdst",
|
||
"created_at": "2018-12-01T08:36:53Z",
|
||
"description": "Copy number variant detection softawre",
|
||
"author": "rtwen",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/RowtonSD/cnvdb",
|
||
"name": "cnvdb",
|
||
"created_at": "2024-03-14T08:17:22Z",
|
||
"description": "Handles conversion between XLS, DB2, and external SQL DB sources via python dataframes",
|
||
"author": "RowtonSD",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/eeeeeeeeee-code/e0e1-cnvd",
|
||
"name": "e0e1-cnvd",
|
||
"created_at": "2024-05-07T12:49:40Z",
|
||
"description": "cnvd 范围扩展收集工具",
|
||
"author": "eeeeeeeeee-code",
|
||
"language": "Python",
|
||
"keyword": "cnvd"
|
||
},
|
||
{
|
||
"link": "https://github.com/Janhsu/DockerAPITool",
|
||
"name": "DockerAPITool",
|
||
"created_at": "2024-12-29T15:10:17Z",
|
||
"description": "DockerRemoteAPI未授权访问(2375端口)利用工具,支持容器逃逸",
|
||
"author": "Janhsu",
|
||
"language": null,
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/0xchang/RedisExp",
|
||
"name": "RedisExp",
|
||
"created_at": "2024-12-26T11:26:22Z",
|
||
"description": "Redis未授权利用",
|
||
"author": "0xchang",
|
||
"language": "C#",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/cm04918/timetask",
|
||
"name": "timetask",
|
||
"created_at": "2024-12-26T01:33:21Z",
|
||
"description": "专为微信平台量身定制的chatgpt-on-wechat插件,不仅赋予用户自定义定时任务的能力,还提供了个性化的时间设定和轮询周期调整功能。这款插件功能全面,涵盖了任务的动态添加、取消以及任务列表的查看等,是您管理定时任务...",
|
||
"author": "cm04918",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/Jilei-good/Kubelet-poc-",
|
||
"name": "Kubelet-poc-",
|
||
"created_at": "2024-12-26T02:58:25Z",
|
||
"description": "Kubelet未授权批量检测脚本",
|
||
"author": "Jilei-good",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/ajisai-babu/redis-unauth-hub",
|
||
"name": "redis-unauth-hub",
|
||
"created_at": "2024-09-29T08:57:32Z",
|
||
"description": "基于docker的redis未授权访问漏洞复现环境",
|
||
"author": "ajisai-babu",
|
||
"language": "Dockerfile",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/wsn001/-OAsap-b1config-aspx-",
|
||
"name": "-OAsap-b1config-aspx-",
|
||
"created_at": "2024-12-21T08:46:50Z",
|
||
"description": "金和OAsap-b1config-aspx 未授权",
|
||
"author": "wsn001",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/wangsec-y/JinHeOA_visit",
|
||
"name": "JinHeOA_visit",
|
||
"created_at": "2024-12-21T08:21:28Z",
|
||
"description": "金和QA办公系统是.款集合了办公自动化协同办公工作流管理等功能的企业级管理软件。金和OA办公系统提供了多个模块,包括日程管理、文件管理、邮件管理、人事管理、客户管理、项目管理等。用户可以根据自己的需求选择需...",
|
||
"author": "wangsec-y",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/zxj-hub/weishouquan2POC",
|
||
"name": "weishouquan2POC",
|
||
"created_at": "2024-12-21T07:05:17Z",
|
||
"description": "D-Link NAS设备 sc_mgr.cgi 未授权漏洞",
|
||
"author": "zxj-hub",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/zxj-hub/CVE-2024-41713POC",
|
||
"name": "CVE-2024-41713POC",
|
||
"created_at": "2024-12-21T02:26:26Z",
|
||
"description": "Mitel MiCollab 企业协作平台 任意文件读取漏洞(CVE-2024-41713)由于Mitel MiCollab软件的 NuPoint 统一消息 (NPM) 组件中存在身份验证绕过漏洞,并且输入验证不足,未经身份验证的远程攻击者可利用该漏洞执行路径遍历攻击,成功利用可能...",
|
||
"author": "zxj-hub",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/zxj-hub/channeltree-POC",
|
||
"name": "channeltree-POC",
|
||
"created_at": "2024-12-20T15:36:22Z",
|
||
"description": "livenvr青柿视频管理系统channeltree接口处存在未授权访问漏洞",
|
||
"author": "zxj-hub",
|
||
"language": null,
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/Si9000-shou-quan-xu-ke-tong-xiang-wei-lai-de-ying-jian-she-ji-jie-jue-fang-an",
|
||
"name": "Si9000-shou-quan-xu-ke-tong-xiang-wei-lai-de-ying-jian-she-ji-jie-jue-fang-an",
|
||
"created_at": "2024-12-20T02:18:07Z",
|
||
"description": "Si9000授权许可通向未来的硬件设计解决方案",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/ainrm/Jrohy-trojan-unauth-poc",
|
||
"name": "Jrohy-trojan-unauth-poc",
|
||
"created_at": "2024-11-28T07:05:30Z",
|
||
"description": "Jrohy/trojan 未授权修改管理员密码",
|
||
"author": "ainrm",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/hou-yy/mbkRce",
|
||
"name": "mbkRce",
|
||
"created_at": "2024-12-20T00:48:14Z",
|
||
"description": "selectUserByOrgId 未授权访问漏洞批量检测脚本",
|
||
"author": "hou-yy",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/Popo-data/-selectUserByOrgId-",
|
||
"name": "-selectUserByOrgId-",
|
||
"created_at": "2024-12-19T15:47:17Z",
|
||
"description": "满客宝智慧食堂系统selectUserByOrgId存在未授权访问漏洞",
|
||
"author": "Popo-data",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/XiaomingX/ddos_attack_script_demo",
|
||
"name": "ddos_attack_script_demo",
|
||
"created_at": "2024-11-22T03:34:19Z",
|
||
"description": "仅用于授权情况下验证安全产品的抗DDoS能力,请不要在未经网站所有者同意的情况下进行攻击。",
|
||
"author": "XiaomingX",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/qingchenhh/jwt_sec",
|
||
"name": "jwt_sec",
|
||
"created_at": "2024-08-21T01:36:46Z",
|
||
"description": "jwt自动化测试,放入请求的URL、jwt和请求参数,自动化测试jwt,先原始访问,再未授权访问,再jwt的alg改为none测试,最后再jwt爆破测试。",
|
||
"author": "qingchenhh",
|
||
"language": "Python",
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/chasingboy/appsx",
|
||
"name": "appsx",
|
||
"created_at": "2024-11-28T08:22:46Z",
|
||
"description": "appsx 是一款自动化信息收集|敏感信息识别|未授权漏洞扫描工具",
|
||
"author": "chasingboy",
|
||
"language": null,
|
||
"keyword": "未授权"
|
||
},
|
||
{
|
||
"link": "https://github.com/adysec/nuclei_poc",
|
||
"name": "nuclei_poc",
|
||
"created_at": "2024-05-07T03:03:34Z",
|
||
"description": "Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有14wPOC,已校验有效性并去重)",
|
||
"author": "adysec",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/20142995/wxvl",
|
||
"name": "wxvl",
|
||
"created_at": "2024-11-16T11:21:28Z",
|
||
"description": "复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集",
|
||
"author": "20142995",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/126789t/poc_everyday",
|
||
"name": "poc_everyday",
|
||
"created_at": "2024-12-11T00:32:34Z",
|
||
"description": "自动搜集每天的漏洞poc和exp信息。",
|
||
"author": "126789t",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/wy876/POC",
|
||
"name": "POC",
|
||
"created_at": "2023-08-19T12:08:53Z",
|
||
"description": "收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。",
|
||
"author": "wy876",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/Y5neKO/Y5_VulnHub",
|
||
"name": "Y5_VulnHub",
|
||
"created_at": "2024-07-09T03:41:47Z",
|
||
"description": "个人漏洞收集项目,包括复现环境、POC、EXP等",
|
||
"author": "Y5neKO",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/lal0ne/vulnerability",
|
||
"name": "vulnerability",
|
||
"created_at": "2022-01-20T02:48:42Z",
|
||
"description": "收集、整理、修改互联网上公开的漏洞POC",
|
||
"author": "lal0ne",
|
||
"language": "Go",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/zan8in/afrog-pocs",
|
||
"name": "afrog-pocs",
|
||
"created_at": "2023-10-15T11:44:22Z",
|
||
"description": "afrog-pocs 是 afrog 漏洞检测工具的官方 PoCs(Proof of Concepts)库。",
|
||
"author": "zan8in",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/xl1nv/pocs",
|
||
"name": "pocs",
|
||
"created_at": "2024-12-24T02:43:40Z",
|
||
"description": "一些漏洞的poc",
|
||
"author": "xl1nv",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/ayy138/SpringBlade_Sql",
|
||
"name": "SpringBlade_Sql",
|
||
"created_at": "2024-12-21T08:34:10Z",
|
||
"description": "SpringBlade tenant/list SQL 注入漏洞复现及POC",
|
||
"author": "ayy138",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/ayy138/IPVideo_Fileupload_POC",
|
||
"name": "IPVideo_Fileupload_POC",
|
||
"created_at": "2024-12-21T08:31:47Z",
|
||
"description": "IP网络广播服务平台任意文件上传漏洞复现及POC",
|
||
"author": "ayy138",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/zxj-hub/sql2POC",
|
||
"name": "sql2POC",
|
||
"created_at": "2024-12-21T08:19:42Z",
|
||
"description": "用友U8-CRM系统getDeptNameSQL注入漏洞检测POC",
|
||
"author": "zxj-hub",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/abyssdawn/poc_scan_web",
|
||
"name": "poc_scan_web",
|
||
"created_at": "2024-09-20T02:46:03Z",
|
||
"description": "全自动化漏洞扫描系统。包括poc扫描、sql注入漏洞扫描、资产收集(模仿fofa)等功能。",
|
||
"author": "abyssdawn",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/NingXin2002/XETUX-POC",
|
||
"name": "XETUX-POC",
|
||
"created_at": "2024-12-19T10:22:14Z",
|
||
"description": "XETUX 系统 dynamiccontent.properties.xhtml 远程代码执行漏洞POC",
|
||
"author": "NingXin2002",
|
||
"language": "Python",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/Threekiii/CVE",
|
||
"name": "CVE",
|
||
"created_at": "2023-01-05T02:19:29Z",
|
||
"description": "一个CVE漏洞预警知识库 no exp/poc",
|
||
"author": "Threekiii",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/Threekiii/Vulnerability-Wiki",
|
||
"name": "Vulnerability-Wiki",
|
||
"created_at": "2022-04-29T05:36:33Z",
|
||
"description": "基于 docsify 快速部署 Awesome-POC 中的漏洞文档",
|
||
"author": "Threekiii",
|
||
"language": "HTML",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/Threekiii/Awesome-POC",
|
||
"name": "Awesome-POC",
|
||
"created_at": "2022-02-20T06:43:22Z",
|
||
"description": "一个漏洞POC知识库 目前数量 1000+",
|
||
"author": "Threekiii",
|
||
"language": null,
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/Shelter1234/VulneraLab",
|
||
"name": "VulneraLab",
|
||
"created_at": "2024-02-26T14:14:29Z",
|
||
"description": "该项目收集了很多厂商产品CMS的漏洞环境,以web为主。漏洞环境主要以Dockerfile的文件形式呈现,用户只需一键启动相应漏斗环境,使用项目文章中提供的poc,便可进行复现。",
|
||
"author": "Shelter1234",
|
||
"language": "PLpgSQL",
|
||
"keyword": "漏洞POC"
|
||
},
|
||
{
|
||
"link": "https://github.com/anamor13/RCeCumPrincipal",
|
||
"name": "RCeCumPrincipal",
|
||
"created_at": "2025-01-05T14:32:56Z",
|
||
"description": "Tópico curso Screenmatch Alura",
|
||
"author": "anamor13",
|
||
"language": "Java",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/D3Ext/LimeSurvey-RCE",
|
||
"name": "LimeSurvey-RCE",
|
||
"created_at": "2025-01-05T13:12:07Z",
|
||
"description": "POC exploit for CVE-2021-44967",
|
||
"author": "D3Ext",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/Mr-xn/Penetration_Testing_POC",
|
||
"name": "Penetration_Testing_POC",
|
||
"created_at": "2019-07-24T03:37:55Z",
|
||
"description": "渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms",
|
||
"author": "Mr-xn",
|
||
"language": "HTML",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/cultureelerfgoed/rce-thesauri-backup",
|
||
"name": "rce-thesauri-backup",
|
||
"created_at": "2023-10-17T12:00:47Z",
|
||
"description": "Automatic thesauri backups from RCE PoolParty",
|
||
"author": "cultureelerfgoed",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/XiaomingX/proxy-pool",
|
||
"name": "proxy-pool",
|
||
"created_at": "2024-11-26T12:57:48Z",
|
||
"description": "Python ProxyPool for web spider",
|
||
"author": "XiaomingX",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/faysalhassantorjo/RCE",
|
||
"name": "RCE",
|
||
"created_at": "2024-10-15T04:37:34Z",
|
||
"description": null,
|
||
"author": "faysalhassantorjo",
|
||
"language": "HTML",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/lambert-chan/rcefc-english-ministry",
|
||
"name": "rcefc-english-ministry",
|
||
"created_at": "2020-12-30T03:06:24Z",
|
||
"description": null,
|
||
"author": "lambert-chan",
|
||
"language": "JavaScript",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/GhostTroops/TOP",
|
||
"name": "TOP",
|
||
"created_at": "2022-03-19T01:54:15Z",
|
||
"description": "TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things",
|
||
"author": "GhostTroops",
|
||
"language": "Shell",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/StevenRCE0/StevenRCE0",
|
||
"name": "StevenRCE0",
|
||
"created_at": "2022-02-25T09:22:13Z",
|
||
"description": "Hello meow!",
|
||
"author": "StevenRCE0",
|
||
"language": null,
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/AleksaZatezalo/managedEngineRCE",
|
||
"name": "managedEngineRCE",
|
||
"created_at": "2024-12-02T03:04:47Z",
|
||
"description": null,
|
||
"author": "AleksaZatezalo",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/LIR794/TG_BOT_RCE",
|
||
"name": "TG_BOT_RCE",
|
||
"created_at": "2024-11-24T19:24:37Z",
|
||
"description": null,
|
||
"author": "LIR794",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/vandavey/DotnetCat",
|
||
"name": "DotnetCat",
|
||
"created_at": "2020-08-01T23:28:56Z",
|
||
"description": "Remote command shell application written in C# targeting the .NET 9.0 runtime.",
|
||
"author": "vandavey",
|
||
"language": "C#",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/Bug-Hunter-X/PHP-Unserialization-Vulnerability--Potential-RCE-3mt9c",
|
||
"name": "PHP-Unserialization-Vulnerability--Potential-RCE-3mt9c",
|
||
"created_at": "2025-01-04T21:34:07Z",
|
||
"description": "PHP unserialization vulnerability leading to potential remote code execution (RCE) if tainted data is processed.",
|
||
"author": "Bug-Hunter-X",
|
||
"language": "PHP",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/Fear2o/ShellKill",
|
||
"name": "ShellKill",
|
||
"created_at": "2024-11-11T16:25:25Z",
|
||
"description": "an advanced python-based web shell uploader",
|
||
"author": "Fear2o",
|
||
"language": "Python",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/grantdadams/Rceattle-models",
|
||
"name": "Rceattle-models",
|
||
"created_at": "2019-01-23T20:51:40Z",
|
||
"description": null,
|
||
"author": "grantdadams",
|
||
"language": "Smarty",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/shelldivers/Just1RCe",
|
||
"name": "Just1RCe",
|
||
"created_at": "2024-11-12T11:05:01Z",
|
||
"description": "irc",
|
||
"author": "shelldivers",
|
||
"language": "C++",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/MalcomChumchouaPenda/rcemp-dial",
|
||
"name": "rcemp-dial",
|
||
"created_at": "2024-10-26T14:34:22Z",
|
||
"description": "Multi-Agent Based Scheduling Algorithm for Dialysis",
|
||
"author": "MalcomChumchouaPenda",
|
||
"language": "Jupyter Notebook",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/rcelo-software/rcelo-software.github.io",
|
||
"name": "rcelo-software.github.io",
|
||
"created_at": "2024-02-02T21:56:51Z",
|
||
"description": null,
|
||
"author": "rcelo-software",
|
||
"language": "HTML",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/rcellas/rcellas",
|
||
"name": "rcellas",
|
||
"created_at": "2023-05-14T17:10:14Z",
|
||
"description": null,
|
||
"author": "rcellas",
|
||
"language": null,
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/francoeromero/rcestudio",
|
||
"name": "rcestudio",
|
||
"created_at": "2024-12-30T23:00:46Z",
|
||
"description": null,
|
||
"author": "francoeromero",
|
||
"language": "JavaScript",
|
||
"keyword": "RCE"
|
||
},
|
||
{
|
||
"link": "https://github.com/arch3rPro/PST-Bucket",
|
||
"name": "PST-Bucket",
|
||
"created_at": "2023-04-24T06:49:11Z",
|
||
"description": "Scoop-Buket for Penetration Suite Toolkit - Windows渗透测试工具仓库For Scoop",
|
||
"author": "arch3rPro",
|
||
"language": "PowerShell",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/adysec/ARL",
|
||
"name": "ARL",
|
||
"created_at": "2024-05-13T10:04:52Z",
|
||
"description": "ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗...",
|
||
"author": "adysec",
|
||
"language": "Python",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/Mr-xn/Penetration_Testing_POC",
|
||
"name": "Penetration_Testing_POC",
|
||
"created_at": "2019-07-24T03:37:55Z",
|
||
"description": "渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms",
|
||
"author": "Mr-xn",
|
||
"language": "HTML",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/whoopscs/scoop-security",
|
||
"name": "scoop-security",
|
||
"created_at": "2024-05-06T14:17:13Z",
|
||
"description": "Scoop bucket for Penetration Testing and Cybersecurity related tools. 用于渗透测试和网络安全相关工具下载、安装和自动更新的Scoop软件仓库。",
|
||
"author": "whoopscs",
|
||
"language": "PowerShell",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/kkbo8005/mitan",
|
||
"name": "mitan",
|
||
"created_at": "2024-04-03T09:59:12Z",
|
||
"description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能",
|
||
"author": "kkbo8005",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/VirgoLee/Virgol",
|
||
"name": "Virgol",
|
||
"created_at": "2024-11-13T05:39:11Z",
|
||
"description": "Virgol渗透测试工具集",
|
||
"author": "VirgoLee",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/xin-xi-xi-tong-shen-tou-ce-shi-fang-an-xia-zai-fen-xiang",
|
||
"name": "xin-xi-xi-tong-shen-tou-ce-shi-fang-an-xia-zai-fen-xiang",
|
||
"created_at": "2025-01-03T01:47:50Z",
|
||
"description": "信息系统渗透测试方案下载分享",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/yuning029/PenSafe",
|
||
"name": "PenSafe",
|
||
"created_at": "2025-01-02T05:25:47Z",
|
||
"description": "PenSafe(渗透测试安全扫描器),能用上此工具说明测试系统很安全!!!",
|
||
"author": "yuning029",
|
||
"language": "Go",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/Leeyangee/leeyangee.github.io",
|
||
"name": "leeyangee.github.io",
|
||
"created_at": "2023-06-19T02:22:19Z",
|
||
"description": "个人博客,关于渗透测试和审计,请访问 leeyabug.top",
|
||
"author": "Leeyangee",
|
||
"language": "HTML",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/mohdkey/easy_bash",
|
||
"name": "easy_bash",
|
||
"created_at": "2024-12-29T09:06:56Z",
|
||
"description": "渗透测试用的集成bash脚本,目前还在doing",
|
||
"author": "mohdkey",
|
||
"language": "Shell",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/sec-report/SecReport",
|
||
"name": "SecReport",
|
||
"created_at": "2023-04-10T16:18:53Z",
|
||
"description": "ChatGPT加持的,多人在线协同信息安全报告编写平台。目前支持的报告类型:渗透测试报告,APP隐私合规报告。",
|
||
"author": "sec-report",
|
||
"language": "Python",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/vsdwef/James_synthesis_tooL",
|
||
"name": "James_synthesis_tooL",
|
||
"created_at": "2024-11-25T08:50:21Z",
|
||
"description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
|
||
"author": "vsdwef",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/doimet/AuxTools",
|
||
"name": "AuxTools",
|
||
"created_at": "2022-05-03T16:53:11Z",
|
||
"description": "图形化渗透测试辅助工具",
|
||
"author": "doimet",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/hanc00l/nemo_go",
|
||
"name": "nemo_go",
|
||
"created_at": "2021-07-29T08:13:25Z",
|
||
"description": "Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。",
|
||
"author": "hanc00l",
|
||
"language": "JavaScript",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/Toddli468/Pentest-Scoop-Bucket",
|
||
"name": "Pentest-Scoop-Bucket",
|
||
"created_at": "2024-08-13T07:57:06Z",
|
||
"description": "渗透测试相关工具脚本的Scoop软件仓库",
|
||
"author": "Toddli468",
|
||
"language": "PowerShell",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/IronShell018/Penetration_test_Resources",
|
||
"name": "Penetration_test_Resources",
|
||
"created_at": "2024-10-24T06:30:33Z",
|
||
"description": "网络安全、渗透测试相关资源收集整理",
|
||
"author": "IronShell018",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/en0th/ElectricRat",
|
||
"name": "ElectricRat",
|
||
"created_at": "2023-02-22T01:04:21Z",
|
||
"description": "电气鼠靶场系统是一种带有漏洞的Web应用程序,旨在为Web安全渗透测试学习者提供学习和实践的机会。The Electrical Mouse Target Range System is a web application with vulnerabilities designed to provide learning and practice opportunities for web security penetrat...",
|
||
"author": "en0th",
|
||
"language": "JavaScript",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/zerotwo0x00/alphaMap",
|
||
"name": "alphaMap",
|
||
"created_at": "2024-12-22T07:35:52Z",
|
||
"description": "alphaMap 集成渗透测试一体化平台",
|
||
"author": "zerotwo0x00",
|
||
"language": null,
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/shangtianci12345/shangtianci12345.github.io",
|
||
"name": "shangtianci12345.github.io",
|
||
"created_at": "2024-12-13T05:37:02Z",
|
||
"description": "在github上面搭建的博客,里面会定期更新。里面详细写了我是怎么找到vps,服务器,vpn,梯子的,渗透测试怎么找工作\\---------------------------------------↑↑↑↑↑↑请帮我点个star(⁄ ⁄•⁄ω⁄•⁄ ⁄)♡↑↑↑↑↑↑↑",
|
||
"author": "shangtianci12345",
|
||
"language": "HTML",
|
||
"keyword": "渗透测试"
|
||
},
|
||
{
|
||
"link": "https://github.com/B0T1eR/ysoSimple",
|
||
"name": "ysoSimple",
|
||
"created_at": "2025-01-01T09:39:20Z",
|
||
"description": "ysoSimple:简易的Java漏洞利用工具,集成Java反序列化,Hessian反序列化,XStream反序列化,SnakeYaml反序列化,Shiro550,JSF反序列化,SSTI模板注入,JdbcAttackPayload,JNDIAttack,字节码生成。",
|
||
"author": "B0T1eR",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/cooker-sast/gx",
|
||
"name": "gx",
|
||
"created_at": "2024-10-19T14:39:29Z",
|
||
"description": "This is a repository representing how cooker-sast implements gadget exploring.这个仓库分享了cooker实现java反序列化利用链自动化挖掘的设计思路和核心细节",
|
||
"author": "cooker-sast",
|
||
"language": null,
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/Java-Chains/web-chains",
|
||
"name": "web-chains",
|
||
"created_at": "2024-11-02T10:41:25Z",
|
||
"description": "Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such as Java deserialization and Hessian...",
|
||
"author": "Java-Chains",
|
||
"language": "Dockerfile",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/CaoMeiYouRen/safe-json-type",
|
||
"name": "safe-json-type",
|
||
"created_at": "2019-12-23T15:44:13Z",
|
||
"description": "将json中不支持的Date和Bytes(Buffer)用安全的方法序列化,并在反序列化后找回对应的类型(而不是字符串)",
|
||
"author": "CaoMeiYouRen",
|
||
"language": "TypeScript",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/jar-analyzer/jar-analyzer",
|
||
"name": "jar-analyzer",
|
||
"created_at": "2023-10-07T15:42:35Z",
|
||
"description": "Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一...",
|
||
"author": "jar-analyzer",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/LiSForever/unserialization",
|
||
"name": "unserialization",
|
||
"created_at": "2024-09-24T09:41:25Z",
|
||
"description": "反序列化",
|
||
"author": "LiSForever",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/WebLogic-fan-xu-lie-hua-quan-ban-ben-lou-dong-li-yong-gong-ju",
|
||
"name": "WebLogic-fan-xu-lie-hua-quan-ban-ben-lou-dong-li-yong-gong-ju",
|
||
"created_at": "2024-12-31T03:30:52Z",
|
||
"description": "WebLogic反序列化全版本漏洞利用工具",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/yukuyoulei/ConfigExcel",
|
||
"name": "ConfigExcel",
|
||
"created_at": "2022-01-30T09:41:10Z",
|
||
"description": "【ConfigExcel】 excel导出成C#类并填充数据,省去序列化和反序列化的消耗。以前是不能热更,不往这方面想,能热更了为啥lua能当配置表C#就不行",
|
||
"author": "yukuyoulei",
|
||
"language": "C#",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/Xstephe/RPC-",
|
||
"name": "RPC-",
|
||
"created_at": "2024-07-21T04:59:19Z",
|
||
"description": "集群和分布式概念以及原理 RPC远程过程调用原理以及实现 Protobuf数据序列化和反序列化协议 ZooKeeper分布式一致性协调服务应用以及编程 muduo网络库编程 conf配置文件读取 异步日志 CMake构建项目集成编译环境 ",
|
||
"author": "Xstephe",
|
||
"language": "Makefile",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/Oceanzbz/JavaSecStu",
|
||
"name": "JavaSecStu",
|
||
"created_at": "2024-12-29T06:08:47Z",
|
||
"description": "Java反序列化的一些学习记录",
|
||
"author": "Oceanzbz",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/y1shiny1shin/Seri",
|
||
"name": "Seri",
|
||
"created_at": "2024-12-26T07:24:55Z",
|
||
"description": "个人反序列化学习代码",
|
||
"author": "y1shiny1shin",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/triplexlove/javasocket",
|
||
"name": "javasocket",
|
||
"created_at": "2024-08-26T17:22:56Z",
|
||
"description": "java实现反序列化建立socket连接",
|
||
"author": "triplexlove",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/zschong/dns",
|
||
"name": "dns",
|
||
"created_at": "2024-12-20T12:18:59Z",
|
||
"description": "dns报文序列化、反序列化(组包、拆包)",
|
||
"author": "zschong",
|
||
"language": "C",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/j05070415/QSerializer",
|
||
"name": "QSerializer",
|
||
"created_at": "2024-08-11T10:42:34Z",
|
||
"description": "基于Qt的QDataStream,做了一层封装,实现Qt数据和自定义结构体类的序列号和反序列化,简化使用流程",
|
||
"author": "j05070415",
|
||
"language": "C++",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/Shiro-fan-xu-lie-hua-gong-ju---jia-qiang-ban",
|
||
"name": "Shiro-fan-xu-lie-hua-gong-ju---jia-qiang-ban",
|
||
"created_at": "2024-12-24T13:59:52Z",
|
||
"description": "Shiro反序列化工具-加强版",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/cngege/Version",
|
||
"name": "Version",
|
||
"created_at": "2023-08-04T07:27:01Z",
|
||
"description": "C++ 的版本反序列化器",
|
||
"author": "cngege",
|
||
"language": "C++",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/godownio/java_unserial_attackcode",
|
||
"name": "java_unserial_attackcode",
|
||
"created_at": "2024-09-21T10:10:44Z",
|
||
"description": "Java反序列化字节码生成器",
|
||
"author": "godownio",
|
||
"language": "Java",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/shangdev/utools-php-unserialize",
|
||
"name": "utools-php-unserialize",
|
||
"created_at": "2024-10-18T02:32:34Z",
|
||
"description": "utools PHP反序列化工具",
|
||
"author": "shangdev",
|
||
"language": "TypeScript",
|
||
"keyword": "反序列化"
|
||
},
|
||
{
|
||
"link": "https://github.com/Threekiii/Awesome-Redteam",
|
||
"name": "Awesome-Redteam",
|
||
"created_at": "2022-02-08T00:45:03Z",
|
||
"description": "一个攻防知识仓库 Red Teaming and Offensive Security",
|
||
"author": "Threekiii",
|
||
"language": "Python",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/coronatusvi/VoiceAntiSpoofingAI",
|
||
"name": "VoiceAntiSpoofingAI",
|
||
"created_at": "2024-12-31T10:28:20Z",
|
||
"description": "VoiceAntiSpoofingAI A cutting-edge AI-based system for detecting and preventing voice spoofing attacks. Enhance the security of voice authentication systems with advanced anti-spoofing technology. VoiceAntiSpoofingAI 一个基于人工智能的尖端系统,用于检测和防止语音欺骗攻击...",
|
||
"author": "coronatusvi",
|
||
"language": "Python",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/an_gY",
|
||
"name": "an_gY",
|
||
"created_at": "2024-12-31T06:45:43Z",
|
||
"description": "(安全稳定版)8月份新版理财投资金融P2P分红经营版/投资理财/防黑防攻击",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/ngc660sec/NGCBot",
|
||
"name": "NGCBot",
|
||
"created_at": "2022-12-12T03:40:22Z",
|
||
"description": "一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡漏洞查询,⚡手机号归属地查询,⚡知识库查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁...",
|
||
"author": "ngc660sec",
|
||
"language": "Python",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/hhuayuan/spiderbuf",
|
||
"name": "spiderbuf",
|
||
"created_at": "2023-07-24T17:53:41Z",
|
||
"description": "Spiderbuf 是一个python爬虫学习及练习网站: 保姆式引导关卡 + 免费在线视频教程,从Python环境的搭建到最简单的网页爬取,让零基础的小白也能获得成就感。 在已经入门的基础上强化练习,在矛与盾的攻防中不断提高技术水平...",
|
||
"author": "hhuayuan",
|
||
"language": "Python",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/vsdwef/James_synthesis_tooL",
|
||
"name": "James_synthesis_tooL",
|
||
"created_at": "2024-11-25T08:50:21Z",
|
||
"description": "旨在帮助技术人员在日常渗透测试或攻防演练中对于漏洞及指纹的积累,形成自己强大的漏洞库及指纹库。相比于nuclei脚本可能会相对无脑简化!且采用GUI设置,使用起来也更加方便!",
|
||
"author": "vsdwef",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/AJCDN003/jubilant-tribble",
|
||
"name": "jubilant-tribble",
|
||
"created_at": "2024-12-26T08:30:11Z",
|
||
"description": "AJCDN服务:支持无限抗攻击🛡🛡、非绕美🇺🇸、本地抗和国内加速,免实名可测试✅,享受极速网络和强大防御。🎆🎆🥰🥰 🟢 TG:ajcdn003",
|
||
"author": "AJCDN003",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/just0rg/Security-Interview",
|
||
"name": "Security-Interview",
|
||
"created_at": "2023-10-30T07:03:32Z",
|
||
"description": "安全方向知识点(包含web攻防、java攻防、企业安全、内网/域、提权、免杀)",
|
||
"author": "just0rg",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/nu0l/Send_Email",
|
||
"name": "Send_Email",
|
||
"created_at": "2024-12-12T13:54:08Z",
|
||
"description": "一款轻量化可定制模板的邮件批量发送工具 | 可用于攻防钓鱼或其他邮件个性化的场景 | 可启动JavaFX或SpringWeb环境",
|
||
"author": "nu0l",
|
||
"language": "Java",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/an-heng-wang-luo-an-quan-shi-zhan-gong-fang-yan-lian-ying-dui-zhi-nan",
|
||
"name": "an-heng-wang-luo-an-quan-shi-zhan-gong-fang-yan-lian-ying-dui-zhi-nan",
|
||
"created_at": "2024-12-23T12:39:24Z",
|
||
"description": "安恒网络安全实战攻防演练应对指南",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/SQL-zhu-ru-gong-ji-yu-fang-yu-gao-qing-wan-zheng-PDF-ban-xia-zai",
|
||
"name": "SQL-zhu-ru-gong-ji-yu-fang-yu-gao-qing-wan-zheng-PDF-ban-xia-zai",
|
||
"created_at": "2024-12-22T05:56:18Z",
|
||
"description": "SQL注入攻击与防御高清完整PDF版下载",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/Zpyzpyy/-",
|
||
"name": "-",
|
||
"created_at": "2024-12-21T07:17:58Z",
|
||
"description": "大华DSS数字监控系统 attachment_downloadAtt.action 任意文件读取漏洞 漏洞描述: 大华城市安防监控系统平台 attachment_downloadByUrlAtt.action接口存在任意文件下载漏洞,未经身份验证的攻击者 可以获取系统内部敏感文件信息,使系统处...",
|
||
"author": "Zpyzpyy",
|
||
"language": "Python",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/ViporMiner/RMS",
|
||
"name": "RMS",
|
||
"created_at": "2023-08-30T08:52:48Z",
|
||
"description": "本地隧道、数据压缩、加密、公网连接数压缩的强大本地客户端,极限降低延迟,防止中间人攻击, 最大限度提升安全性及矿场利润。 Powerful local client for local tunnel, data compression, encryption, and public network connection number compression can...",
|
||
"author": "ViporMiner",
|
||
"language": "Shell",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/AJCDN003/supreme-lamp",
|
||
"name": "supreme-lamp",
|
||
"created_at": "2024-12-18T04:25:10Z",
|
||
"description": "AJCDNCDN服务:支持无限抗攻击🛡🛡、非绕美🇺🇸、本地抗和国内加速,免实名可测试✅,享受极速网络和强大防御。🎆🎆🥰🥰 🟢 TG:@ajcdn003",
|
||
"author": "AJCDN003",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/CakeSystem/RMS",
|
||
"name": "RMS",
|
||
"created_at": "2023-08-15T18:52:23Z",
|
||
"description": "CakeSystem-RMS本地隧道、数据压缩、加密、公网连接数压缩的强大本地客户端,极限降低延迟,防止中间人攻击, 最大限度提升安全性及矿场利润。 Powerful local client for local tunnel, data compression, encryption, and public network connection number c...",
|
||
"author": "CakeSystem",
|
||
"language": "Shell",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/AJCDN003/fictional-spork",
|
||
"name": "fictional-spork",
|
||
"created_at": "2024-12-17T04:58:27Z",
|
||
"description": "AJCDN服务:支持无限抗攻击🛡🛡、非绕美🇺🇸、本地抗和国内加速,免实名可测试✅,享受极速网络和强大防御。🎆🎆🥰🥰 🟢 TG:@ajcdn003",
|
||
"author": "AJCDN003",
|
||
"language": null,
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/EvilGenius-dot/RMS",
|
||
"name": "RMS",
|
||
"created_at": "2023-06-17T09:41:36Z",
|
||
"description": "本地隧道、数据压缩、加密、公网连接数压缩的强大本地客户端,极限降低延迟,防止中间人攻击, 最大限度提升安全性及矿场利润。 Powerful local client for local tunnel, data compression, encryption, and public network connection number compression can...",
|
||
"author": "EvilGenius-dot",
|
||
"language": "Shell",
|
||
"keyword": "攻防"
|
||
},
|
||
{
|
||
"link": "https://github.com/Xnuvers007/webshells",
|
||
"name": "webshells",
|
||
"created_at": "2023-08-03T01:18:25Z",
|
||
"description": null,
|
||
"author": "Xnuvers007",
|
||
"language": "Python",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/manojxshrestha/WebShellX",
|
||
"name": "WebShellX",
|
||
"created_at": "2025-01-05T11:47:29Z",
|
||
"description": null,
|
||
"author": "manojxshrestha",
|
||
"language": "Perl",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/exploit-haxor/webshell",
|
||
"name": "webshell",
|
||
"created_at": "2024-12-13T23:46:35Z",
|
||
"description": "webshell",
|
||
"author": "exploit-haxor",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/Mr-xn/Penetration_Testing_POC",
|
||
"name": "Penetration_Testing_POC",
|
||
"created_at": "2019-07-24T03:37:55Z",
|
||
"description": "渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms",
|
||
"author": "Mr-xn",
|
||
"language": "HTML",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/ReaJason/MemShellParty",
|
||
"name": "MemShellParty",
|
||
"created_at": "2024-09-01T05:17:19Z",
|
||
"description": "JavaWeb 内存马开聚会 🎉",
|
||
"author": "ReaJason",
|
||
"language": "Java",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/HackfutSec/Shell-Finder",
|
||
"name": "Shell-Finder",
|
||
"created_at": "2025-01-05T05:31:22Z",
|
||
"description": "Shell Finder is a security tool that scans websites for common malicious shell files, providing results via console output and optionally sending them to Telegram.",
|
||
"author": "HackfutSec",
|
||
"language": "Python",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/1llsion/shell",
|
||
"name": "shell",
|
||
"created_at": "2024-01-25T16:39:04Z",
|
||
"description": "just webshell",
|
||
"author": "1llsion",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/Cvar1984/sussyfinder",
|
||
"name": "sussyfinder",
|
||
"created_at": "2023-06-02T10:23:44Z",
|
||
"description": "Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key",
|
||
"author": "Cvar1984",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/LT-lanthau/Webshell",
|
||
"name": "Webshell",
|
||
"created_at": "2024-10-04T06:34:18Z",
|
||
"description": "A collection of webshells for learning only. All forms of misuse and violations are not our responsibility.",
|
||
"author": "LT-lanthau",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/hackingyseguridad/fuzzer",
|
||
"name": "fuzzer",
|
||
"created_at": "2018-08-11T16:37:52Z",
|
||
"description": "fuzzer http ( hackingyseguridad.com ) busca ficheros interesantes en un sitio web",
|
||
"author": "hackingyseguridad",
|
||
"language": "Shell",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/alexithema/webshell",
|
||
"name": "webshell",
|
||
"created_at": "2024-12-19T05:58:48Z",
|
||
"description": null,
|
||
"author": "alexithema",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/nvth/webshell",
|
||
"name": "webshell",
|
||
"created_at": "2024-11-20T04:18:40Z",
|
||
"description": "just simple webshell with upload",
|
||
"author": "nvth",
|
||
"language": "ASP.NET",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/0xWhoami35/Webshell",
|
||
"name": "Webshell",
|
||
"created_at": "2022-12-28T03:27:23Z",
|
||
"description": null,
|
||
"author": "0xWhoami35",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/Zyroxsh/WebShellAutomation",
|
||
"name": "WebShellAutomation",
|
||
"created_at": "2025-01-01T19:36:54Z",
|
||
"description": "Automate webshells",
|
||
"author": "Zyroxsh",
|
||
"language": "Python",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/justikail/webshell",
|
||
"name": "webshell",
|
||
"created_at": "2023-04-06T09:17:14Z",
|
||
"description": ".-.WEBSHELL.-.",
|
||
"author": "justikail",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/ortod0x/rootkitninja_webshell",
|
||
"name": "rootkitninja_webshell",
|
||
"created_at": "2024-04-02T04:06:44Z",
|
||
"description": null,
|
||
"author": "ortod0x",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/pen4uin/java-memshell-generator",
|
||
"name": "java-memshell-generator",
|
||
"created_at": "2023-06-03T19:49:29Z",
|
||
"description": "一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.",
|
||
"author": "pen4uin",
|
||
"language": "Java",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/MCSManager/MCSManager",
|
||
"name": "MCSManager",
|
||
"created_at": "2017-11-12T01:41:58Z",
|
||
"description": "Free, Secure, Distributed, Modern Control Panel for Minecraft and most Steam Game Servers.",
|
||
"author": "MCSManager",
|
||
"language": "TypeScript",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/rb3nzr/WSTDecryptor",
|
||
"name": "WSTDecryptor",
|
||
"created_at": "2024-06-16T06:33:01Z",
|
||
"description": "Extraction and decryption of webshell traffic from packet captures",
|
||
"author": "rb3nzr",
|
||
"language": "Python",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/Yavuzlar/Yavuzlar-WebShell",
|
||
"name": "Yavuzlar-WebShell",
|
||
"created_at": "2024-12-31T00:19:55Z",
|
||
"description": "Yavuzlar WebShell: Web tabanlı bir shell uygulaması. Kullanıcılar, web üzerinden dosya yöneticisi, terminal ve reverse shell gibi güvenlik araçlarına erişebilir. PHP ve CSS kullanarak minimalist bir tasarımda, yönetimsel işlemler ve siber güvenlik simülasyonları için geliştirilmi...",
|
||
"author": "Yavuzlar",
|
||
"language": "PHP",
|
||
"keyword": "webshell"
|
||
},
|
||
{
|
||
"link": "https://github.com/ChinaRan0/HuntBack",
|
||
"name": "HuntBack",
|
||
"created_at": "2024-12-22T10:27:31Z",
|
||
"description": "针对护网行动中红队溯源工具",
|
||
"author": "ChinaRan0",
|
||
"language": "Python",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/azx1573/frontend-algorithms",
|
||
"name": "frontend-algorithms",
|
||
"created_at": "2024-11-17T07:23:53Z",
|
||
"description": "渐进式收集整理及手动实现前端算法基础知识点包括栈、队列、链表、哈希表、树(二叉树、红黑树等)、图常见的各种基础算法、高阶算法等等。",
|
||
"author": "azx1573",
|
||
"language": "JavaScript",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/safe6Sec/command",
|
||
"name": "command",
|
||
"created_at": "2021-08-22T16:16:09Z",
|
||
"description": "红队常用命令速查",
|
||
"author": "safe6Sec",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/KPF888/Starmark",
|
||
"name": "Starmark",
|
||
"created_at": "2024-08-28T10:20:58Z",
|
||
"description": "红队信息收集工具",
|
||
"author": "KPF888",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/tai_yg",
|
||
"name": "tai_yg",
|
||
"created_at": "2024-12-30T17:53:38Z",
|
||
"description": "【太阳线】直销分润模式静态分红|动态奖金|分享奖|团队奖|积分模式|报单中心",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/tui_Sy",
|
||
"name": "tui_Sy",
|
||
"created_at": "2024-12-30T17:34:23Z",
|
||
"description": "推荐奖/三三见点/团队奖/报单奖/购物分红/直销系统/软件/源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/shuang_GO",
|
||
"name": "shuang_GO",
|
||
"created_at": "2024-12-29T20:59:04Z",
|
||
"description": "双轨直销返利分红系统/会员管理系统/购物商城团队级差系统",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/hong-dui-shi-yong-de-na-xie-gong-ju-ji-chu-pian-fu-xia-zai-fen-xiang",
|
||
"name": "hong-dui-shi-yong-de-na-xie-gong-ju-ji-chu-pian-fu-xia-zai-fen-xiang",
|
||
"created_at": "2024-12-28T05:01:43Z",
|
||
"description": "红队使用的那些工具基础篇附下载分享",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/P0lar1ght/JVMHeapAnalyzer",
|
||
"name": "JVMHeapAnalyzer",
|
||
"created_at": "2024-12-26T10:07:13Z",
|
||
"description": "JVMHeapAnalyzer是一款自动化的 Java 堆转储分析工具,支持多种操作系统和 Java 版本。旨在通过简单的Shell终端,自动生成堆转储文件并分析其中的敏感信息,包括但不限于JDK信息,Env信息,ShiroKey,存储Cookie,authorization,oss,数据...",
|
||
"author": "P0lar1ght",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/cvestone/JsExtractor",
|
||
"name": "JsExtractor",
|
||
"created_at": "2024-12-15T09:59:53Z",
|
||
"description": "红队渗透中js文件批量信息提取器,待优化完善",
|
||
"author": "cvestone",
|
||
"language": "Python",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/crazymartinzhang/RedOpt-AI",
|
||
"name": "RedOpt-AI",
|
||
"created_at": "2024-12-10T15:05:37Z",
|
||
"description": "RedOpt AI 是一个开源的 AI 工具集,专注于社交媒体内容优化和营销效果提升。通过整合自然语言处理和机器学习技术,为内容创作者和营销团队提供智能推荐和优化策略,助力在社交媒体平台(如小红书、抖音、Instagram)上实现...",
|
||
"author": "crazymartinzhang",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/FunnyWolf/Viper",
|
||
"name": "Viper",
|
||
"created_at": "2020-05-29T12:53:42Z",
|
||
"description": "Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台",
|
||
"author": "FunnyWolf",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/zidanfanshao/befree",
|
||
"name": "befree",
|
||
"created_at": "2024-11-27T05:51:54Z",
|
||
"description": "一款红队在信息收集时规避IP封禁的傻瓜式一键代理池,通过大量代理节点轮询的代理池工具",
|
||
"author": "zidanfanshao",
|
||
"language": "C#",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/lsq0713/datacon-RedDragon",
|
||
"name": "datacon-RedDragon",
|
||
"created_at": "2024-11-11T13:10:25Z",
|
||
"description": "2024 datacon 红龙战队 队伍仓库",
|
||
"author": "lsq0713",
|
||
"language": "Jupyter Notebook",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/xzajyjs/ThunderSearch",
|
||
"name": "ThunderSearch",
|
||
"created_at": "2022-01-14T14:53:32Z",
|
||
"description": "macOS上的小而美【Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv",
|
||
"author": "xzajyjs",
|
||
"language": "Python",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/Zer08Bytes/Monitoring",
|
||
"name": "Monitoring",
|
||
"created_at": "2024-11-28T07:56:06Z",
|
||
"description": "红蓝队病毒木马监控辅助工具",
|
||
"author": "Zer08Bytes",
|
||
"language": null,
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/chainreactors/gogo",
|
||
"name": "gogo",
|
||
"created_at": "2022-06-16T07:13:40Z",
|
||
"description": "面向红队的, 高度可控可拓展的自动化引擎",
|
||
"author": "chainreactors",
|
||
"language": "Go",
|
||
"keyword": "红队"
|
||
},
|
||
{
|
||
"link": "https://github.com/mthcht/awesome-lists",
|
||
"name": "awesome-lists",
|
||
"created_at": "2022-12-11T10:45:11Z",
|
||
"description": "Awesome Security lists for SOC/CERT/CTI",
|
||
"author": "mthcht",
|
||
"language": "GLSL",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/jm33-m0/emp3r0r",
|
||
"name": "emp3r0r",
|
||
"created_at": "2020-01-25T08:55:08Z",
|
||
"description": "Linux/Windows post-exploitation framework made by linux user",
|
||
"author": "jm33-m0",
|
||
"language": "Go",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/geekpentesting/RedTeam",
|
||
"name": "RedTeam",
|
||
"created_at": "2025-01-05T12:13:46Z",
|
||
"description": null,
|
||
"author": "geekpentesting",
|
||
"language": "PowerShell",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/BlackSnufkin/LitterBox",
|
||
"name": "LitterBox",
|
||
"created_at": "2024-12-25T11:24:33Z",
|
||
"description": "sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment",
|
||
"author": "BlackSnufkin",
|
||
"language": "YARA",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/R3DRUN3/vermilion",
|
||
"name": "vermilion",
|
||
"created_at": "2025-01-02T15:17:35Z",
|
||
"description": "Linux post exploitation tool for info gathering and exfiltration 🐧📡💀",
|
||
"author": "R3DRUN3",
|
||
"language": "Go",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/L0WK3Y-IAAN/Hunting-With-L0WK3Y",
|
||
"name": "Hunting-With-L0WK3Y",
|
||
"created_at": "2025-01-02T22:36:34Z",
|
||
"description": "This repository documents my path from cybersecurity enthusiast to a skilled bug bounty hunter. Here, I share the tools, resources, techniques, and real-world insights I've gathered along the way, aimed at uncovering vulnerabilities and improving application security.",
|
||
"author": "L0WK3Y-IAAN",
|
||
"language": null,
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/redteamer403/redteamer403.github.io",
|
||
"name": "redteamer403.github.io",
|
||
"created_at": "2025-01-05T08:15:36Z",
|
||
"description": null,
|
||
"author": "redteamer403",
|
||
"language": "HTML",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/RootUp/SmuggleShield",
|
||
"name": "SmuggleShield",
|
||
"created_at": "2024-09-13T19:32:20Z",
|
||
"description": "Protection against HTML smuggling attempts.",
|
||
"author": "RootUp",
|
||
"language": "JavaScript",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/ShkudW/EntraEnum",
|
||
"name": "EntraEnum",
|
||
"created_at": "2024-10-21T22:44:18Z",
|
||
"description": "EntraEnum is PowerShell based tool designed for enumerating and interacting with Azure Active Directory (Entra ID) environments. With support for device code phishing, token management, and enumeration features.",
|
||
"author": "ShkudW",
|
||
"language": "PowerShell",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/edoardottt/secfiles",
|
||
"name": "secfiles",
|
||
"created_at": "2022-05-25T15:10:01Z",
|
||
"description": "My useful files for penetration tests, security assessments, bug bounty and other security related stuff",
|
||
"author": "edoardottt",
|
||
"language": "Shell",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/casp3r0x0/pwntricks",
|
||
"name": "pwntricks",
|
||
"created_at": "2025-01-04T21:31:40Z",
|
||
"description": "pwn tricks blog by casp3r0x0 ",
|
||
"author": "casp3r0x0",
|
||
"language": "SCSS",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/vectra-ai-research/Halberd",
|
||
"name": "Halberd",
|
||
"created_at": "2024-03-06T23:07:07Z",
|
||
"description": "Halberd : Multi-Cloud Attack Platform",
|
||
"author": "vectra-ai-research",
|
||
"language": "Python",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/CyberSecurityUP/Red-Team-Exercises",
|
||
"name": "Red-Team-Exercises",
|
||
"created_at": "2024-04-19T15:18:49Z",
|
||
"description": null,
|
||
"author": "CyberSecurityUP",
|
||
"language": "C++",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/spellshift/realm",
|
||
"name": "realm",
|
||
"created_at": "2022-02-14T23:56:55Z",
|
||
"description": "Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.",
|
||
"author": "spellshift",
|
||
"language": "Rust",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/ZishanAdThandar/pentest",
|
||
"name": "pentest",
|
||
"created_at": "2020-04-09T08:53:51Z",
|
||
"description": "Pentesting and Bug Bounty Notes, Cheetsheets and Guide for Ethical Hacker, Whitehat Pentesters and CTF Players.",
|
||
"author": "ZishanAdThandar",
|
||
"language": "PHP",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/emanuelepicas/emanuelepicariello",
|
||
"name": "emanuelepicariello",
|
||
"created_at": "2024-11-25T18:37:56Z",
|
||
"description": "https://emanuelepicariello.com/",
|
||
"author": "emanuelepicas",
|
||
"language": "TypeScript",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/Java-Chains/web-chains",
|
||
"name": "web-chains",
|
||
"created_at": "2024-11-02T10:41:25Z",
|
||
"description": "Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such as Java deserialization and Hessian...",
|
||
"author": "Java-Chains",
|
||
"language": "Dockerfile",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/snooppr/snoop",
|
||
"name": "snoop",
|
||
"created_at": "2020-02-14T11:18:33Z",
|
||
"description": "Snoop — инструмент разведки на основе открытых данных (OSINT world)",
|
||
"author": "snooppr",
|
||
"language": "Python",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/BKLockly/RustLoader",
|
||
"name": "RustLoader",
|
||
"created_at": "2025-01-04T09:07:20Z",
|
||
"description": "rust远程shellcode加载, 过Microsoft Defender、360、火绒",
|
||
"author": "BKLockly",
|
||
"language": "Rust",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/cL0und/cL0und.github.io",
|
||
"name": "cL0und.github.io",
|
||
"created_at": "2017-08-16T02:39:00Z",
|
||
"description": "redteam.today",
|
||
"author": "cL0und",
|
||
"language": "HTML",
|
||
"keyword": "redteam"
|
||
},
|
||
{
|
||
"link": "https://github.com/709343767/phoenix",
|
||
"name": "phoenix",
|
||
"created_at": "2022-03-19T12:50:26Z",
|
||
"description": "“phoenix” 是一个灵活可配置的开源监控平台,主要用于监控应用程序、服务器、数据库、网络、tcp端口和http接口,通过实时收集、汇聚和分析监控信息,实现在发现异常时立刻推送告警信息,并且提供了可视化系统进行配置...",
|
||
"author": "709343767",
|
||
"language": "Java",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/huan-cdm/info_scan",
|
||
"name": "info_scan",
|
||
"created_at": "2023-11-11T13:56:19Z",
|
||
"description": "自动化漏洞扫描系统,一键完成相关漏洞扫描和信息收集、资产处理、IP基础信息探测,系统采用B/S架构,系统分为源码安装和配置好环境的虚拟机,项目会持续更新,欢迎在Issues中提交需求,如果对您有所帮助,欢迎留下宝贵...",
|
||
"author": "huan-cdm",
|
||
"language": "Python",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/JoeanAmier/XHS-Downloader",
|
||
"name": "XHS-Downloader",
|
||
"created_at": "2023-08-16T11:03:36Z",
|
||
"description": "小红书链接提取/作品采集工具:提取账号发布、收藏、点赞、专辑作品链接;提取搜索结果作品、用户链接;采集小红书作品信息;提取小红书作品下载地址;下载小红书无水印作品文件",
|
||
"author": "JoeanAmier",
|
||
"language": "Python",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/kkbo8005/mitan",
|
||
"name": "mitan",
|
||
"created_at": "2024-04-03T09:59:12Z",
|
||
"description": "密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能",
|
||
"author": "kkbo8005",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/badboycxcc/Exchange-Info",
|
||
"name": "Exchange-Info",
|
||
"created_at": "2024-07-30T02:37:14Z",
|
||
"description": "Exchange 信息收集工具",
|
||
"author": "badboycxcc",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/dromara/dax-pay",
|
||
"name": "dax-pay",
|
||
"created_at": "2024-02-16T13:08:06Z",
|
||
"description": "免费开源的支付网关,支持支付宝、微信、云闪付等通道,提供收单、退款、对账、分账等功能,通过HTTP方式进行调用,不与其他系统产生耦合关联,可以快速集成到各种系统中,提供可视化界面进行管理,便于实现统一的支...",
|
||
"author": "dromara",
|
||
"language": "Java",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/xxm1995/dax-pay-ui",
|
||
"name": "dax-pay-ui",
|
||
"created_at": "2024-02-16T13:10:01Z",
|
||
"description": "免费开源的支付网关,支持支付宝、微信、云闪付等通道,提供收单、退款、对账、分账等功能,同时扩展了更多支付方式,如储值卡、现金卡等,通过HTTP方式进行调用,不与其他系统产生耦合关联,可以快速集成到各种系统...",
|
||
"author": "xxm1995",
|
||
"language": "Vue",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/huqiang252/InformationGathering",
|
||
"name": "InformationGathering",
|
||
"created_at": "2024-06-20T08:25:28Z",
|
||
"description": "信息收集",
|
||
"author": "huqiang252",
|
||
"language": "Python",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/ZemingL1u/Information-Cloud-Convergence",
|
||
"name": "Information-Cloud-Convergence",
|
||
"created_at": "2024-03-29T10:48:54Z",
|
||
"description": "信息云汇——校园活动信息的收集、发布、参与、管理全流程一体化平台",
|
||
"author": "ZemingL1u",
|
||
"language": "JavaScript",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/KPF888/Starmark",
|
||
"name": "Starmark",
|
||
"created_at": "2024-08-28T10:20:58Z",
|
||
"description": "红队信息收集工具",
|
||
"author": "KPF888",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/gu_fS",
|
||
"name": "gu_fS",
|
||
"created_at": "2024-12-31T08:45:55Z",
|
||
"description": "股票交流推广源码 股票客户信息收集网站源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/gu_Yh",
|
||
"name": "gu_Yh",
|
||
"created_at": "2024-12-31T08:45:42Z",
|
||
"description": "股票交流推广源码 股票客户信息收集网站源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/sunshang-hl/CityWalk",
|
||
"name": "CityWalk",
|
||
"created_at": "2024-10-30T14:55:21Z",
|
||
"description": "这是收集所有公园/图书馆/博物馆/骑行信息以及一切可以户外活动的仓库,通过它让你发现自己所处城市美丽的一面,让你更愿意走出房间,去感受他的美。一起在城市中漫步吧!",
|
||
"author": "sunshang-hl",
|
||
"language": "TypeScript",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/dai_IY",
|
||
"name": "dai_IY",
|
||
"created_at": "2024-12-29T22:56:05Z",
|
||
"description": "【带后台】股票诊断推广单页源码/股票客户信息收集网站源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/xian_qW",
|
||
"name": "xian_qW",
|
||
"created_at": "2024-12-29T22:24:15Z",
|
||
"description": "(限时特价)股票诊断推广单页源码 /股票客户信息收集网站源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/official-free12/zi_Qb",
|
||
"name": "zi_Qb",
|
||
"created_at": "2024-12-29T17:42:22Z",
|
||
"description": "【自动发货】股票诊断推广单页源码/股票客户信息收集网站源码",
|
||
"author": "official-free12",
|
||
"language": null,
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/springbear2020/images-gather",
|
||
"name": "images-gather",
|
||
"created_at": "2022-07-12T13:01:12Z",
|
||
"description": "基于全注解 SSM 和 Bootstrap 的两码一查系统,适用于高校内学生的健康码、行程码和密接查图片的收集以及学生健康信息整合和管理。",
|
||
"author": "springbear2020",
|
||
"language": "Java",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/TreeWu/win-monitor",
|
||
"name": "win-monitor",
|
||
"created_at": "2024-10-24T09:11:47Z",
|
||
"description": "# win-monitor-client 用来监控win系统cpu、内存、硬盘、定时截图的工具,因为给外婆自动播放视频的电脑有时会卡着,所以做个客户端收集一下这些信息用来做监控",
|
||
"author": "TreeWu",
|
||
"language": "Go",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/liugddx/info_collect",
|
||
"name": "info_collect",
|
||
"created_at": "2024-12-04T06:35:09Z",
|
||
"description": "一个基于 Python 和 Flask 构建的信息收集工具,用于自动聚合来自多个主流网站的文章。该工具支持关键词检索、查看文章来源、每日推荐最热文章,并提供友好的用户界面。通过插件化设计,您可以轻松扩展和集成更多的数据...",
|
||
"author": "liugddx",
|
||
"language": "Python",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/testnet0/testnet",
|
||
"name": "testnet",
|
||
"created_at": "2024-06-14T11:29:17Z",
|
||
"description": "TestNet资产管理系统(资产管理|信息收集|暴露面管理|子域名扫描|C段扫描|端口扫描|漏洞扫描|Hunter|Fofa)",
|
||
"author": "testnet0",
|
||
"language": "Shell",
|
||
"keyword": "信息收集"
|
||
},
|
||
{
|
||
"link": "https://github.com/racpast/SNIBypassGUI",
|
||
"name": "SNIBypassGUI",
|
||
"created_at": "2024-12-15T09:11:13Z",
|
||
"description": "一个通过 Nginx 反向代理实现绕过 SNI 阻断的工具。",
|
||
"author": "racpast",
|
||
"language": "C#",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/NgxuAnGMH/github-DNS",
|
||
"name": "github-DNS",
|
||
"created_at": "2023-06-06T17:04:37Z",
|
||
"description": "自动更新获取常用域名服务的即时IP,可以配合SwitchHosts进行一键修改。这样可以绕过相关限制,以及省去DNS查询解析。",
|
||
"author": "NgxuAnGMH",
|
||
"language": "Java",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/pxx917144686/Surge_pxx",
|
||
"name": "Surge_pxx",
|
||
"created_at": "2025-01-04T00:06:03Z",
|
||
"description": "(hook)绕过 Surge 安全机制!模拟许可证检查和其他授权功能,激活。",
|
||
"author": "pxx917144686",
|
||
"language": "Logos",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/K-R-DRUVA/Cursor-help",
|
||
"name": "Cursor-help",
|
||
"created_at": "2025-01-03T08:38:56Z",
|
||
"description": "绕过免费路径的演练",
|
||
"author": "K-R-DRUVA",
|
||
"language": null,
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/0xCaner/DoH-ECH-Demo",
|
||
"name": "DoH-ECH-Demo",
|
||
"created_at": "2024-12-18T02:16:08Z",
|
||
"description": "使用DoH + ECH实现的简单的Https和Websocket请求demo,可绕过GFW,用于研究流量隐藏技术",
|
||
"author": "0xCaner",
|
||
"language": "Go",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/qyzhaojinxi/bypass_pairipcore",
|
||
"name": "bypass_pairipcore",
|
||
"created_at": "2024-06-27T05:44:20Z",
|
||
"description": "bypass pairip,bypass google play protect with pairipcore,绕过play保护,修复apk,防止闪退。xapk merge to apk;apks to apk;remove sign check,unlimited money for unity game",
|
||
"author": "qyzhaojinxi",
|
||
"language": "JavaScript",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/kingru005511/360tianyu-slider-bypass",
|
||
"name": "360tianyu-slider-bypass",
|
||
"created_at": "2025-01-02T10:15:43Z",
|
||
"description": "360天御滑块验证绕过 http://use.my-api.ip-ddns.com 登录360对应网站登录校验 三六零天御滑块验证Bypass 360天御验证码 三六零天御滑块验证码",
|
||
"author": "kingru005511",
|
||
"language": null,
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/durunsong/kilyicms",
|
||
"name": "kilyicms",
|
||
"created_at": "2024-07-09T12:57:10Z",
|
||
"description": "这是一个国际化全栈中后台解决方案, 支持16种语言切换,前端: vue3, typescript, vite5, pinia, element-plus, unocss, sass, 后端Nodejs, express, MySQL/PostgreSQL, Redis的管理后台项目, ⬇预览: 网络需要绕过大陆⬇",
|
||
"author": "durunsong",
|
||
"language": "TypeScript",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/chaos198800/Samsung-ji-huo-rao-guo-gong-ju-v2-ban-ben-45",
|
||
"name": "Samsung-ji-huo-rao-guo-gong-ju-v2-ban-ben-45",
|
||
"created_at": "2024-12-28T23:05:11Z",
|
||
"description": "Samsung激活绕过工具v2版本45",
|
||
"author": "chaos198800",
|
||
"language": null,
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/colorcard/AutoInputTool",
|
||
"name": "AutoInputTool",
|
||
"created_at": "2024-12-19T09:02:39Z",
|
||
"description": "绕过头歌禁止粘贴,模拟键盘输入程序。",
|
||
"author": "colorcard",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/huahaoyueyuan4/cdnfly_bypass",
|
||
"name": "cdnfly_bypass",
|
||
"created_at": "2024-12-24T02:55:55Z",
|
||
"description": "CDNFLY 绕过算法",
|
||
"author": "huahaoyueyuan4",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/zxj-hub/CVE-2024-41713POC",
|
||
"name": "CVE-2024-41713POC",
|
||
"created_at": "2024-12-21T02:26:26Z",
|
||
"description": "Mitel MiCollab 企业协作平台 任意文件读取漏洞(CVE-2024-41713)由于Mitel MiCollab软件的 NuPoint 统一消息 (NPM) 组件中存在身份验证绕过漏洞,并且输入验证不足,未经身份验证的远程攻击者可利用该漏洞执行路径遍历攻击,成功利用可能...",
|
||
"author": "zxj-hub",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/W1ndys/CursorCrackScript",
|
||
"name": "CursorCrackScript",
|
||
"created_at": "2024-12-20T06:14:21Z",
|
||
"description": "绕过cursor设备限制脚本",
|
||
"author": "W1ndys",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/Ec3o/Jinia2-Exploit",
|
||
"name": "Jinia2-Exploit",
|
||
"created_at": "2024-12-19T06:21:37Z",
|
||
"description": "用来快速生成Jinja2 SSTI Payload、绕过部分WAF和小部分内存马注入",
|
||
"author": "Ec3o",
|
||
"language": null,
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/chi111i/fuzzshell",
|
||
"name": "fuzzshell",
|
||
"created_at": "2024-04-17T07:35:02Z",
|
||
"description": "CTF WEB RCE签到题一把梭 自动绕过WAF",
|
||
"author": "chi111i",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/xiajiajun516/proxy.pac",
|
||
"name": "proxy.pac",
|
||
"created_at": "2024-12-15T19:13:23Z",
|
||
"description": "绕过MDM",
|
||
"author": "xiajiajun516",
|
||
"language": "JavaScript",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/kailous/Figma-UI3-Surge",
|
||
"name": "Figma-UI3-Surge",
|
||
"created_at": "2024-07-16T07:01:06Z",
|
||
"description": "如何使用Surge脚本绕过候选名单,强制开启Figma测试版UI3。",
|
||
"author": "kailous",
|
||
"language": "Python",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/baimablog/SamsungAtiveOnkernelsu",
|
||
"name": "SamsungAtiveOnkernelsu",
|
||
"created_at": "2024-12-11T13:20:41Z",
|
||
"description": "oneui5.1绕过激活适配kernelsu",
|
||
"author": "baimablog",
|
||
"language": "Shell",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/leveryd/x-waf",
|
||
"name": "x-waf",
|
||
"created_at": "2024-12-04T09:37:29Z",
|
||
"description": "让\"WAF绕过\"变得简单",
|
||
"author": "leveryd",
|
||
"language": null,
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/passeway/Snell",
|
||
"name": "Snell",
|
||
"created_at": "2024-04-07T06:01:04Z",
|
||
"description": "Snell 协议是一种用于网络代理的加密协议,主要应用于科学上网和数据传输,专门为绕过防火墙和网络审查设计。",
|
||
"author": "passeway",
|
||
"language": "Shell",
|
||
"keyword": "绕过"
|
||
},
|
||
{
|
||
"link": "https://github.com/Michesels/Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass",
|
||
"name": "Bitrat-Hvnc-Rat-Remote-Control-Av-Bypass",
|
||
"created_at": "2024-11-15T19:03:08Z",
|
||
"description": "BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool",
|
||
"author": "Michesels",
|
||
"language": "C++",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Os-MoZ/BypassAv",
|
||
"name": "BypassAv",
|
||
"created_at": "2025-01-03T16:48:58Z",
|
||
"description": null,
|
||
"author": "Os-MoZ",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/ShkudW/Reverser",
|
||
"name": "Reverser",
|
||
"created_at": "2024-08-16T13:07:23Z",
|
||
"description": "Reverse is a Python-based tool designed to create a Revshell payload in a variety of file types: PS1, BAT, VBS and HTA The tool knows how to generate payloads with obfuscation that work with coding to bypass various AV tools.",
|
||
"author": "ShkudW",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Easysploit/easysploit-client",
|
||
"name": "easysploit-client",
|
||
"created_at": "2024-12-16T18:46:14Z",
|
||
"description": "Easier to exploit, automated code generation, AV bypass, admin privilege escalation. (Faster, Easier, More comfortable ever)",
|
||
"author": "Easysploit",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Easysploit/easysploit-server",
|
||
"name": "easysploit-server",
|
||
"created_at": "2024-12-13T17:36:14Z",
|
||
"description": "Easier to exploit, bypass AV with fileless reverse tcp. (Faster, Easier, More comfortable ever)",
|
||
"author": "Easysploit",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Speeder-bit/Berry-Avenue-RP",
|
||
"name": "Berry-Avenue-RP",
|
||
"created_at": "2024-12-22T21:58:45Z",
|
||
"description": "Berry Avenue RP Script Hack Cheat Pastebin No Key OP GUI Keyless 2024 auto farm Macro scriptblox Github Discord BONK HUB Download Roblox Exploit Executor Lua 100% UNC Undetected Byfron Bypass No ban Free Solara Mobile and PC Speed hub redz hub copy and paste Berry Avenue script – (IceHub)",
|
||
"author": "Speeder-bit",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/libalpm64/Leviware",
|
||
"name": "Leviware",
|
||
"created_at": "2024-12-04T23:42:57Z",
|
||
"description": "A ransomware coded in python, bypasses all AV's and EDRs except Kaspersky. (If PYArmor is used)",
|
||
"author": "libalpm64",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/tuangu2609/bypass-AV-techniques-research",
|
||
"name": "bypass-AV-techniques-research",
|
||
"created_at": "2024-12-19T13:17:59Z",
|
||
"description": null,
|
||
"author": "tuangu2609",
|
||
"language": "C++",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/EvilBytecode/EDR-XDR-AV-Bypass-Shellcode-Loader",
|
||
"name": "EDR-XDR-AV-Bypass-Shellcode-Loader",
|
||
"created_at": "2024-12-15T18:10:57Z",
|
||
"description": "Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.",
|
||
"author": "EvilBytecode",
|
||
"language": "C",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/temporaryJustice/run-shellcode-in-memory",
|
||
"name": "run-shellcode-in-memory",
|
||
"created_at": "2024-11-21T23:25:35Z",
|
||
"description": "Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).",
|
||
"author": "temporaryJustice",
|
||
"language": "C++",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/scs-labrat/corruptme",
|
||
"name": "corruptme",
|
||
"created_at": "2024-12-09T00:50:53Z",
|
||
"description": "CorruptMe is a research and testing tool designed to manipulate Word documents (`.docx`) and ZIP files by corrupting specific structures. These manipulations are intended for studying file recovery, AV evasion, and malware detection bypass mechanisms",
|
||
"author": "scs-labrat",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/brosck/Condor",
|
||
"name": "Condor",
|
||
"created_at": "2022-09-04T14:29:40Z",
|
||
"description": "「🛡️」AVs/EDRs Evasion tool",
|
||
"author": "brosck",
|
||
"language": "Python",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Lucasvdcngs/Berry-Avenue-RP",
|
||
"name": "Berry-Avenue-RP",
|
||
"created_at": "2024-12-06T04:49:16Z",
|
||
"description": "Roblox Berry Avenue RP Script Hack Cheat Exploit Executor Injector GUI Lua 100% UNC DECOMPILER Best Keyless No Key Undetected Macros Pastebin Working 2024 (Working PC/Mobile/Android/IOS) Free Download NO BAN Bypassing Byfron Bypass Anti-cheat Solara OP Autofarm Admin Tools Commands Backdoor Access ...",
|
||
"author": "Lucasvdcngs",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Hemanth2332/av_bypass_keylogger",
|
||
"name": "av_bypass_keylogger",
|
||
"created_at": "2024-12-03T18:35:51Z",
|
||
"description": null,
|
||
"author": "Hemanth2332",
|
||
"language": "C#",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/4lm4n4ch/Robotino_LineFollower_With_ObstacleAvoidance",
|
||
"name": "Robotino_LineFollower_With_ObstacleAvoidance",
|
||
"created_at": "2024-12-04T13:26:34Z",
|
||
"description": "A Robotino project focusing on line following and obstacle avoidance. The robot uses sensors for path tracking, detects obstacles, and adjusts its path to bypass them. Features include collision detection, real-time obstacle handling, and smooth path recovery. Implemented step-by-step for efficient...",
|
||
"author": "4lm4n4ch",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/vivashu27/AMSI-Bypass",
|
||
"name": "AMSI-Bypass",
|
||
"created_at": "2024-03-01T14:26:16Z",
|
||
"description": "Contains One-liner to bypass AMSI integrated with various modern AV engines ",
|
||
"author": "vivashu27",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/yinsel/BypassAV",
|
||
"name": "BypassAV",
|
||
"created_at": "2024-08-03T07:17:36Z",
|
||
"description": "一款基于PE Patch技术的后渗透免杀工具,支持32位和64位",
|
||
"author": "yinsel",
|
||
"language": "C++",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Th3l3mic/IP_AV_Bypass",
|
||
"name": "IP_AV_Bypass",
|
||
"created_at": "2024-12-01T14:36:07Z",
|
||
"description": "Shellcode to IPv4 ",
|
||
"author": "Th3l3mic",
|
||
"language": null,
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Xyle0/FUD-Crypter-Undetectable-ESET-NOD32-Antivirus-Bypass-with-Xyle-Shield-Advanced-AV-Evasion",
|
||
"name": "FUD-Crypter-Undetectable-ESET-NOD32-Antivirus-Bypass-with-Xyle-Shield-Advanced-AV-Evasion",
|
||
"created_at": "2024-11-30T01:44:47Z",
|
||
"description": "Bypass Nod32",
|
||
"author": "Xyle0",
|
||
"language": "C#",
|
||
"keyword": "bypass av"
|
||
},
|
||
{
|
||
"link": "https://github.com/Xyle0/FUD-Crypter-Undetectable-360-Chinese-Antivirus-Bypass-with-Xyle-Shield-Advanced-AV-Evasion",
|
||
"name": "FUD-Crypter-Undetectable-360-Chinese-Antivirus-Bypass-with-Xyle-Shield-Advanced-AV-Evasion",
|
||
"created_at": "2024-11-30T01:27:56Z",
|
||
"description": "360 Chinese Antivirus Bypass",
|
||
"author": "Xyle0",
|
||
"language": "C#",
|
||
"keyword": "bypass av"
|
||
}
|
||
] |