Svoboda | Graniru | BBC Russia | Golosameriki | Facebook
Skip to content
View cn-panda's full-sized avatar

Block or report cn-panda

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿

Go 124 6 Updated Aug 25, 2024

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 298 142 Updated Aug 26, 2024

Ghostscript command injection vulnerability PoC (CVE-2023-36664)

Python 114 18 Updated Sep 7, 2023

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 768 43 Updated Aug 22, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 491 176 Updated Aug 26, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,552 256 Updated Aug 25, 2024

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,417 184 Updated Sep 26, 2023

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 21,107 3,317 Updated Aug 25, 2024

CLI tool for tracking dependents repositories and sorting result by Stars ⭐

Go 42 1 Updated Jan 25, 2024

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Go 197 590 Updated Apr 29, 2023

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

615 26 Updated Jun 5, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,499 337 Updated Aug 23, 2024

Java web路由内存分析工具

Java 405 25 Updated Jun 6, 2024

Official repo for GPTFUZZER : Red Teaming Large Language Models with Auto-Generated Jailbreak Prompts

Python 334 41 Updated Apr 6, 2024

cloudgrep is grep for cloud storage

Python 312 15 Updated Aug 12, 2024

Standalone utility for service discovery on open ports!

Go 550 43 Updated Aug 8, 2024

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。https://github.com/fofapro/Hosts_scan implement in Go

Go 113 14 Updated Aug 30, 2022

burp 插件 xia_Yue(瞎越) 主要用于测试越权、未授权

429 9 Updated Mar 4, 2023

Burp Extension for a passive scanning JS files for endpoint links.

Python 727 100 Updated Mar 22, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,882 2,549 Updated Aug 26, 2024

Log4j2 RCE Passive Scanner plugin for BurpSuite

Java 751 90 Updated Aug 4, 2023

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,119 138 Updated Jun 1, 2024

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

JavaScript 1,404 100 Updated Jan 19, 2023

Deserialization payload generator for a variety of .NET formatters

C# 3,148 461 Updated Jun 20, 2024

检测目标Mysql数据库是不是蜜罐

C# 120 11 Updated Feb 23, 2021

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,389 228 Updated Apr 10, 2023

自动化爬取并自动测试所有swagger接口

Python 916 101 Updated Jul 17, 2022

高危漏洞精准检测与深度利用框架

1,337 143 Updated Jan 8, 2023

多线程的web目录扫描工具

Python 167 27 Updated Oct 31, 2023
Next