harry1080 / Struts2Burp
A burp extension, check Sturts2 RCE through passive scan.一款检测Struts2 RCE漏洞的burp被动扫描插件~
☆12Updated 4 years ago
Alternatives and similar repositories for Struts2Burp:
Users that are interested in Struts2Burp are comparing it to the libraries listed below
- bchecks for burpsuite☆14Updated last year
- 使用java编写的CRLF-Injection-burp被动扫描插件☆44Updated 2 years ago
- 一款被动扫描ssrf的burpsuite插件☆20Updated 2 years ago
- ARL使用代理池联动nuclei,xray通过企业微信机器人告警☆11Updated 2 years ago
- ARL 灯塔的 WIH 利用☆19Updated 6 months ago
- 批量无损检测CVE-2022-22965☆37Updated 2 years ago
- Burp Extender, ssrf scanner, 自动扫描ssrf漏洞☆46Updated 3 years ago
- BCEL编解码工具☆16Updated 2 years ago
- Aries is a free and open-source network scanner, support SYN scanning mode.☆34Updated last year
- Many yaml scanner plugin parser [nuclei-template, xray-poc, ez-poc] - for Python☆12Updated 2 years ago
- subdomain scanner☆18Updated last year
- A Large killer focused on intranet scanning☆28Updated 3 years ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- jmx未授权访问 弱口令批量检测 GUI工具☆31Updated last year
- GAS 漏洞利用框架☆26Updated 2 years ago
- 批量处理url链接,获取多级路径并打印☆45Updated last year
- 一个用于修改右键插件菜单层级的Burpsuite插件。A simple BurpSuite extension to change extension context menu level.☆31Updated 11 months ago
- ☆19Updated 2 years ago
- gophish批量操作,适用于大批量钓鱼演练☆29Updated 3 years ago
- geoserver图形化漏洞利用工具☆34Updated 3 months ago
- CVE-2021-22205 检测脚本,支持getshell和命令执行☆12Updated 2 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago
- Burp suite 插件 实现参数溢出、垃圾数据、字典笛卡尔积☆27Updated 2 years ago
- 泛微OA_V9全版本前台任意文件上传漏洞☆29Updated 2 years ago
- Confluence未授权添加管理员用户漏洞利用脚本☆25Updated last year
- 根据goby查重poc的接口实现,可以当做漏洞库索引,查缺补漏☆13Updated 2 years ago
- ☆16Updated 2 years ago
- 漏洞复现与poc收集,CVE-2021-21975,cve-2021-22005,CVE-2021-26295,VMware vCenter任意文件读取☆15Updated 3 years ago
- 根据多个不同地区进行聚合查询以获取更多 fofa 数据☆29Updated last year
- 支持注入内存马和Bypass WAF☆29Updated last year