Lists (4)
Sort Name ascending (A-Z)
Starred repositories
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.
Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.
A Python script designed to monitor bug bounty programs for any changes and promptly notify users.
Watch Tower is an automated asset discovery tool designed for bug bounty hunters and security researchers. This project crawls various bug bounty platforms to identify new assets, helping users sta…
Collected fuzzing payloads from different resources
Provides public bug bounty programs in-scope data that offer rewards and monitors public bug bounty programs assets.
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
List of Google Dorks to search for companies that have a responsible disclosure program or bug bounty program which are not affiliated with known bug bounty platforms such as HackerOne or Bugcrowd.
此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉
Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)
JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计,SAST测试用例,安全扫描(主动和被动),JAVA漏洞靶场,RASP测试用例
An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms
一款基于WIH(目前)的穷举拼接API并访问从而达成对未授权/敏感信息的获取并尽力获取准确baseurl的工具。
ysoserial 图形化,探测 Gadget,探测 Class,命令执行,注入哥斯拉冰蝎内存马,加载字节码等
【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安
Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist