xx-zhang / pocsuite3-pocs
Pocsuit3 pocs 自己进行分类整理和使用。基于Python3.9+pocsuit1.8.4 预计2022年投入使用
☆33Updated 3 years ago
Alternatives and similar repositories for pocsuite3-pocs:
Users that are interested in pocsuite3-pocs are comparing it to the libraries listed below
- AutoScan 有多个目标时,多线程调用xray+rad进行自动扫描☆88Updated 2 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- 支持自动化的切换请求方式、自动化的请求重试、以完整的扫描Springboot路径☆2Updated 2 years ago
- 一款探测fastjson漏洞的BurpSuite插件☆60Updated 2 years ago
- TongdaOA 11.7 ~11.8 通达OA,任意用户登录+后台getshell☆85Updated 3 years ago
- ☆50Updated 3 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 7 months ago
- ☆83Updated 4 years ago
- xxl-job未授权命令执行☆106Updated 3 years ago
- ☆18Updated 3 years ago
- ☆81Updated 3 years ago
- 一个超级缝合怪的图形化渗透工具☆35Updated 3 years ago
- PoC for pocsuite3 and nuclei☆55Updated 2 years ago
- xray 1.8.5 full crack☆45Updated 2 years ago
- zoomeyeGUI☆25Updated 3 years ago
- 自己的JNDI 利用工具,添加一些人性化功能☆130Updated 2 years ago
- 利用字符集编码绕过waf的burpsuite插件☆116Updated 3 years ago
- burp-http请求转发至其他模块的插件☆76Updated 4 years ago
- Druid 密文解密工具☆131Updated 4 years ago
- Assassin是一款精简的基于命令行的webshell管理工具,它有着多种payload发送方式和编码方式,以 及精简的payload代码,使得它成为隐蔽的暗杀者,难以被很好的防御。☆117Updated 2 years ago
- 用于mssql手注生成混淆payload☆77Updated 4 years ago
- ThinkPHP日志分析☆74Updated 2 years ago
- 向日葵RCE漏洞一键批量检测☆30Updated 3 years ago
- burpsuite wildcard 插件维护分支☆1Updated 2 years ago
- woodpecker框架weblogic信息探测插件☆179Updated 2 years ago
- 通达OA系列检测EXP☆35Updated 3 years ago
- 利用RPC服务,批量探测内网Windows出网情况☆115Updated 2 years ago
- 一款用于src资产信息收集的工具☆56Updated 4 years ago
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆87Updated last year
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago