Skip to content
#

batch

Here are 2,429 public repositories matching this topic...

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

  • Updated Feb 26, 2023
  • Python

Improve this page

Add a description, image, and links to the batch topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the batch topic, visit your repo's landing page and select "manage topics."

Learn more