Y0-kan / BackUpFileScanner
备份文件扫描器、备份文件Fuzz字典生成器
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BackUpFileScanner
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated 9 months ago
- 备份文件快速扫描工具☆24Updated last year
- 子域名爆破,增加了智能爬虫功能☆57Updated 7 months ago
- ☆20Updated 2 years ago
- 右键检测图片是否存在Exif漏洞☆30Updated last year
- 直接导入需要碰撞的IP和域名,工具多线程碰撞速度快,访问状态码200成功时则会高亮。☆53Updated last year
- 一个简易的woodpecker反序列化插件☆36Updated 5 months ago
- 内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数 据库执行命令工具☆68Updated last year
- 针对部署在Weblogic上的Shiro☆44Updated last year
- 使用java编写的CRLF-Injection-burp被动扫描插件☆43Updated last year
- Yonyou-UNSERIALIZE,用友NC 反序列化检查工具,批量检测用友NC 反序列化☆50Updated last year
- 信息收集,批量多线程探测url存活、获取基本信息(标题、ip、长度、跳转、server等)☆22Updated last year
- Burpsuite存储桶配置不当漏洞检测插件☆20Updated 11 months ago
- A tool for quick identify vulnerable targets☆16Updated last year
- 域横向,内网信息收集利用工具☆30Updated last year
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago
- A burp Extender to detect json, include fastjson,jackson,gson☆41Updated 2 years ago
- confluence CVE-2023-22527 漏洞利用工具,支持冰蝎/哥斯拉内存马注入,支持设置 http 代理☆37Updated 6 months ago
- 一款扫描js中敏感api的burp插件☆33Updated last year
- HCM宏景加解密工具☆46Updated last year
- sql注入bypass waf工具,绕waf fuzz测试工具。☆46Updated last year
- HiddenDomainHunter☆21Updated last year
- 云函数扫描器☆54Updated 11 months ago
- ActiveMQ系列漏洞探测利用工具,包括ActiveMQ 默认口令漏洞及ActiveMQ任意文件写入漏洞(CVE-2016-3088),支持批量探测利用。☆16Updated 2 years ago
- god_param☆39Updated 11 months ago
- Confluence后台rce☆18Updated last year
- Zerologon自动化脚本☆86Updated last year