zmh1995105 / github_spider
This project will scrape all of repos on github according to the keywords.
☆13Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for github_spider
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- A simple xss bot template☆23Updated 4 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- HaE - BurpSuite Highlighter and Extractor☆22Updated 3 months ago
- Articles accumulated by the 360Quake team.☆16Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Dnslog Interactsh的Py版接口查询☆13Updated 2 years ago
- Ready to use docker image for CodeQL☆87Updated 10 months ago
- Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second修复内存溢出等bug☆13Updated 11 months ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- S2-061 CVE-2020-17530☆29Updated 3 years ago
- WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)☆13Updated 3 years ago
- A simple script for quickly mining sensitive information in binary files.☆29Updated 3 years ago
- log4j 1.x RCE Poc -- CVE-2021-4104☆20Updated 2 years ago
- 几条关于CVE-2020-15148 (yii2反序列化)的绕过☆76Updated 4 years ago
- S2-061 的payload,以及对应简单的PoC/Exp☆48Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago
- SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.☆12Updated 3 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692☆36Updated 2 years ago
- fofa client in Go☆44Updated 7 months ago
- A powerful browser crawler for web vulnerability scanners☆8Updated last year
- Sample Spring application to Demonstrate the Gateway Actuator☆48Updated 2 years ago
- ☆19Updated 3 years ago
- Grafana Arbitrary File Reading Vulnerability☆27Updated 2 years ago
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago