Skip to content
View zcvfvdfbfggn's full-sized avatar

Block or report zcvfvdfbfggn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.

25 9 Updated Apr 12, 2020

CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.

23 9 Updated Jan 15, 2020

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1200多个poc/exp,长期更新。

4,010 851 Updated Nov 8, 2024

Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.

Python 114 20 Updated Sep 12, 2020

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Python 168 33 Updated Apr 25, 2024

Watch Tower is an automated asset discovery tool designed for bug bounty hunters and security researchers. This project crawls various bug bounty platforms to identify new assets, helping users sta…

Python 1 Updated Jul 3, 2024

Collected fuzzing payloads from different resources

Python 103 30 Updated Jun 9, 2024

Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.

46 8 Updated Nov 12, 2024

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

Python 418 80 Updated Oct 16, 2024

List of Google Dorks to search for companies that have a responsible disclosure program or bug bounty program which are not affiliated with known bug bounty platforms such as HackerOne or Bugcrowd.

1 Updated May 18, 2022

网络资产攻击面梳理

388 42 Updated Sep 13, 2024

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Python 231 42 Updated Aug 14, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 672 246 Updated Nov 12, 2024

批量处理url链接,获取多级路径并打印

Go 41 5 Updated Jul 12, 2023

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,安全扫描(主动和被动),JAVA漏洞靶场,RASP测试用例

Java 215 29 Updated Sep 6, 2024

An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms

Python 11 Updated Nov 12, 2024

一款基于WIH(目前)的穷举拼接API并访问从而达成对未授权/敏感信息的获取并尽力获取准确baseurl的工具。

Python 6 Updated May 22, 2024

🚀 Fast Port Scanner 🚀

Nim 385 37 Updated Feb 10, 2022

ysoserial 图形化,探测 Gadget,探测 Class,命令执行,注入哥斯拉冰蝎内存马,加载字节码等

297 13 Updated Oct 13, 2024

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

717 86 Updated May 10, 2024

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Java 360 34 Updated Jun 21, 2024

Smart Setup Server For BugBounty

Shell 25 5 Updated Aug 21, 2023

AutoBypass403-BurpSuite 插件二开重构,优化执行逻辑

Java 230 9 Updated Oct 12, 2024
JavaScript 159 20 Updated Nov 8, 2024

Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist

Go 241 33 Updated Aug 25, 2024

Hidden parameters discovery suite

Rust 1,688 152 Updated Sep 8, 2024

CVE-2021-4034 1day

C 1,962 512 Updated Jun 8, 2022
Next