a1phaboy / pentestNote
一些渗透测试学习笔记
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pentestNote
- burpsuite wildcard 插件维护分支☆1Updated last year
- gophish批量操作,适用于大批量钓鱼演练☆30Updated 3 years ago
- 360 QuakeAPI批量查询工具☆15Updated 3 years ago
- 自动化资产收集,端口扫描,指纹识别,蜜罐识别,漏洞检测 轻量级神器☆32Updated 3 years ago
- SSL Certificate IP Extractor🕵️☆17Updated 9 months ago
- Linux主机日志分析排查脚本,定制化在主机中执行命令☆9Updated 2 years ago
- 泛微eoffice最新文件上传漏洞POC,基于2个接口自动检测☆16Updated 2 years ago
- Wwaf is a small tool for identifying Web application firewall (WAF) products.☆24Updated last year
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- 批量无损检测CVE-2022-22965☆36Updated 2 years ago
- 子域名接管的几种变体靶场☆22Updated 4 months ago
- ☆36Updated 2 years ago
- 一个介于目录扫描与poc验证之间的新生儿☆20Updated last year
- 解放命令行的burp插件☆32Updated last year
- 文件上传字典-轻量化☆17Updated last year
- 一款内网渗透常用命令的CS插件,解决记不住命令的苦恼!☆18Updated 2 years ago
- 适用AWD-WEB的各种场景下的攻击框架。☆21Updated last year
- 监测cnvd漏洞信息☆22Updated last year
- burp插件:python版,token防重放绕过☆19Updated 3 years ago
- 使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。☆15Updated 2 years ago
- CNVD-2021-30167 用友NC BeanShell远程代码执行☆31Updated 3 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 2 years ago
- 安服面经☞渗透测试/代码审计/安全研究☆26Updated 2 years ago
- 快速批量判断目标列表是否存在CDN☆25Updated 10 months ago
- SpringCloudGatewayRCE - CVE-2022-22947 / Code By:Tas9er☆26Updated 2 years ago