20142995 / pocsuite3
pocsuite3 POC
☆112Updated this week
Alternatives and similar repositories for pocsuite3:
Users that are interested in pocsuite3 are comparing it to the libraries listed below
- 一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件☆240Updated 2 years ago
- List of pocs for goby☆89Updated 2 years ago
- ALLINONE framework and technology detect lib☆151Updated last month
- afrog-pocs 是 afrog 漏洞检测工具的官方 PoCs(Proof of Concepts)库。☆133Updated 3 weeks ago
- 免杀版Neo-reGeorg☆257Updated last year
- xTools,一个辅助小工具☆163Updated 2 years ago
- Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含☆212Updated 2 years ago
- impacket-gui☆292Updated last year
- A Post Exploitation Tool for High Value Systems☆251Updated 7 months ago
- 参考Gophish框架,重构的轻量级钓鱼追踪工具☆212Updated 10 months ago
- Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。☆273Updated 7 months ago
- Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件☆266Updated 7 months ago
- The most powerful bruteforcer / password sprayer Artifact☆236Updated 2 months ago
- vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞☆126Updated last year
- 网传nacos_rce漏洞poc☆85Updated 6 months ago
- masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描☆101Updated 2 months ago
- 基于burpsuite的资产分析工具☆434Updated last year
- ☆176Updated last year
- Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 基于 ANTLR 实现语法分析和完整的 XRAY YAML 规则实现 | 简单…☆150Updated 4 months ago
- Xtools 是一款 Sublime Text 插件,同时是一款简单的资产处理|命令行调用工具。☆202Updated 2 months ago
- 一款针对用友NC综合漏洞利用工具☆230Updated last year
- 红队API接口Fuzz字典,WEB安全,渗透测试,API,字典☆50Updated 9 months ago
- 在公网收集的gobypoc+部分自己加的poc☆107Updated last year
- ysoserial 图形化,探测 Gadget,探测 Class,命令执行,注入哥斯拉冰蝎内存马,加载字节码等☆324Updated 2 months ago
- burpsuite passive-scan-client 插件持续维护分支 v2024☆65Updated 5 months ago
- 哥斯拉jsp/jspx免杀webshell生成器☆204Updated last year
- AutoBypass403-BurpSuite 插件二开重构,优化执行逻辑☆271Updated 3 months ago
- Spring Actuator端点的BurpSuite被动扫描插 件。☆195Updated 2 years ago
- 一款针对Shiro550漏洞进行快速漏洞利用工具。 对 @SummerSec 大佬的项目https://github.com/SummerSec/ShiroAttack2 进行了一些改进。☆242Updated last year
- 一款host碰撞工具,做了较多的误报优化☆176Updated 7 months ago