Skip to content
View BearCat4's full-sized avatar
Block or Report

Block or report BearCat4

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

577 24 Updated Jun 5, 2024

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components throug…

Python 1,227 142 Updated Jun 6, 2024

CVE-2021-3156漏洞修复Shell

1 Updated Mar 30, 2021

One second to read GitHub code with VS Code.

TypeScript 22,775 859 Updated Aug 12, 2024

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Java 678 190 Updated Dec 25, 2023

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,344 633 Updated Aug 6, 2024

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,231 1,194 Updated Jun 6, 2024

Python3编写的CMS漏洞检测框架

Python 1,449 518 Updated May 22, 2023

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Python 1,731 441 Updated Jan 2, 2020

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Go 1,665 324 Updated Feb 25, 2023

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,809 2,525 Updated Aug 13, 2024

各种漏洞poc、Exp的收集或编写

Python 2,360 968 Updated Jan 29, 2024

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,594 777 Updated Apr 30, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,353 562 Updated Apr 26, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,737 2,068 Updated Dec 16, 2023

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Python 1,950 756 Updated Mar 28, 2022

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,686 1,294 Updated Mar 10, 2021

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,748 858 Updated Aug 11, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,457 1,943 Updated Jun 27, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,082 1,088 Updated Apr 4, 2021

Fofa采集工具

Java 111 11 Updated Feb 10, 2022

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,895 3,185 Updated Aug 4, 2024

Source Code Security Audit (源代码安全审计)

Python 3,132 952 Updated Sep 16, 2022

Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)

Python 1 Updated Feb 10, 2020

Supporting code for Think Java by Allen Downey and Chris Mayfield.

Java 362 1,272 Updated Jul 14, 2021