All Projects → c0ny1 → Passive Scan Client

c0ny1 / Passive Scan Client

Burp被动扫描流量转发插件

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to Passive Scan Client

Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+424.46%)
Mutual labels:  vulnerability-scanners
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-36.68%)
Mutual labels:  vulnerability-scanners
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-18.59%)
Mutual labels:  vulnerability-scanners
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-54.1%)
Mutual labels:  vulnerability-scanners
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (-44.22%)
Mutual labels:  vulnerability-scanners
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-30.82%)
Mutual labels:  vulnerability-scanners
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-55.28%)
Mutual labels:  vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (-18.26%)
Mutual labels:  vulnerability-scanners
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-39.2%)
Mutual labels:  vulnerability-scanners
Wordpresscan
WPScan rewritten in Python + some WPSeku ideas
Stars: ✭ 456 (-23.62%)
Mutual labels:  vulnerability-scanners
Hackerenv
Stars: ✭ 309 (-48.24%)
Mutual labels:  vulnerability-scanners
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-45.39%)
Mutual labels:  vulnerability-scanners
Apache Ultimate Bad Bot Blocker
Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 441 (-26.13%)
Mutual labels:  vulnerability-scanners
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-50.59%)
Mutual labels:  vulnerability-scanners
Awvs Decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
Stars: ✭ 488 (-18.26%)
Mutual labels:  vulnerability-scanners
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+435.68%)
Mutual labels:  vulnerability-scanners
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-30.82%)
Mutual labels:  vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+836.35%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (-19.26%)
Mutual labels:  vulnerability-scanners
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (-24.79%)
Mutual labels:  vulnerability-scanners

Passive Scan Client | Burp被动扫描流量转发插件

0x01 插件简介

Q1: 将浏览器代理到被动扫描器上,访问网站变慢,甚至有时被封ip,这该怎么办?
Q2: 需要人工渗透的同时后台进行被动扫描,到底是代理到burp还是被动扫描器?
Q3: ......

该插件正是为了解决该问题,将正常访问网站的流量提交给被动扫描器的流量分开,互不影响。

流程图

0x02 插件编译

mvn package

0x03 插件演示

可以通过插件将流量转发到各种被动式扫描器中,这里我选xray来演示.

动图演示

0x04 一些被动式漏洞扫描器

  • GourdScanV2 由ysrc出品的基于sqlmapapi的被动式漏洞扫描器
  • xray 由长亭科技出品的一款被动式漏洞扫描器
  • w13scan Passive Security Scanner (被动安全扫描器)
  • Fox-scan 基于sqlmapapi的主动和被动资源发现的漏洞扫描工具
  • SQLiScanner 一款基于sqlmapapi和Charles的被动SQL注入漏洞扫描工具
  • sqli-hunter 基于sqlmapapi,ruby编写的漏洞代理型检测工具
  • passive_scan 基于http代理的web漏洞扫描器的实现
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].