Skip to content
View richard1230's full-sized avatar
💭
公众号: growing0101,主要发布漏洞挖掘相关文章
💭
公众号: growing0101,主要发布漏洞挖掘相关文章

Block or report richard1230

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Hidden parameters discovery suite

Rust 1,664 148 Updated Sep 8, 2024

Rust-based high performance domain permutation generator.

Rust 271 30 Updated Dec 2, 2023

全自动字典生成---定向字典/社工字典/字典碰撞---火花(spark)

185 14 Updated Aug 18, 2023

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Python 2,587 296 Updated Jun 13, 2024

Rockyou for web fuzzing

Shell 2,563 463 Updated Aug 27, 2024
Python 61 8 Updated Dec 15, 2023

🛡️ Awesome Cloud Security Resources ⚔️

2,042 314 Updated May 29, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,598 197 Updated Aug 14, 2024

Simple DNS Rebinding Service

C 619 80 Updated Jan 16, 2020

DNS rebinding toolkit

JavaScript 250 41 Updated May 22, 2023

Basics on commands/tools/info on how to assess the security of mobile applications

1,481 235 Updated Dec 19, 2023

[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

197 33 Updated Nov 21, 2023

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

1,696 266 Updated Jun 9, 2024

Adds a customizable "Send to..."-context-menu to your BurpSuite.

Java 149 19 Updated Nov 27, 2022

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,438 140 Updated Jul 30, 2024

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

Java 259 10 Updated Sep 10, 2023

从wooyun中提取的payload,以及burp插件

Java 840 156 Updated Jun 17, 2022

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Java 409 157 Updated Feb 24, 2022

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Java 82 29 Updated Feb 10, 2022

Burpsuite-Plugins-Usage

Java 498 124 Updated Apr 7, 2020

CeWL is a Custom Word List Generator

Ruby 1,926 256 Updated Aug 23, 2024

common methods that used by my burp extension projects

Java 47 14 Updated Apr 12, 2024

burp插件开发指南

Java 592 98 Updated Aug 8, 2021

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 860 94 Updated Aug 12, 2024

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

232 41 Updated Oct 3, 2024

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Java 1,412 226 Updated Sep 29, 2022

一个用于伪造ip地址进行爆破的Burp Suite插件

Python 22 8 Updated Feb 7, 2021

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 84,993 13,197 Updated Sep 6, 2024
Next