woodpecker-framework / woodpecker-requests
woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。
☆67Updated last year
Related projects ⓘ
Alternatives and complementary repositories for woodpecker-requests
- 卸载冰蝎内存马☆68Updated 3 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 3 months ago
- Java 内存马生成插件☆49Updated last year
- ☆81Updated 2 years ago
- ☆51Updated 2 years ago
- 利用shiro反序列化注入冰蝎内存马☆33Updated 2 years ago
- 基于SerializationDumper的Shiro Cookie序列化数据解密小工具☆52Updated 4 years ago
- 用于windows反弹shell的yaml-payload☆68Updated 3 years ago
- 一个简单的批量反编译jar包的小脚本☆30Updated 2 years ago
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 2 years ago
- ☆37Updated 2 years ago
- CNVD-2021-30167 用友NC BeanShell远程代码执行☆31Updated 3 years ago
- [fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload☆90Updated 2 years ago
- 安服面经☞渗透测试/代码审计/安全研究☆26Updated 2 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- shiro 反序列化 回显检测☆39Updated 3 years ago
- 域控 学习+攻击大纲☆67Updated 4 years ago
- 基于BurpShiroPassiveScan修改增加了Xray回显链生成☆53Updated 2 years ago
- 应对渗透中极限环境下命令回显 & 文件落地☆132Updated 2 years ago
- 内网渗透相关总结☆37Updated 3 years ago
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆84Updated last year
- ☆31Updated 3 years ago
- github信息泄露辅助工具☆50Updated last year
- golang写的批量对目标网站进行截图的小工具,适合目标资产比较多时,快速定位薄弱点。☆32Updated 2 years ago