Skip to content
View urarasama's full-sized avatar

Block or report urarasama

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

a powerful tool designed to automate the detection of Server-Side Request Forgery (SSRF) and Open Redirect vulnerabilities

Shell 7 Updated Oct 15, 2024

DockerSpy searches for images on Docker Hub and extracts sensitive information such as authentication secrets, private keys, and more.

Go 152 21 Updated Jul 31, 2024

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Shell 9,097 1,011 Updated May 16, 2024

JNDI在java高版本的利用工具,FUZZ利用链

Java 517 65 Updated Oct 8, 2022

Memshell-攻防内存马研究

Java 630 86 Updated Mar 1, 2024

内网渗透过程中搜寻指定文件内容,从而找到突破口的一个小工具

Python 269 24 Updated Aug 12, 2024

主要用来更新应用漏洞

125 45 Updated Jun 30, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 846 98 Updated Jul 12, 2024

yuque 语雀知识库下载

TypeScript 551 89 Updated Oct 13, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,138 372 Updated Jun 14, 2024

一个辅助挖掘xss漏洞的工具

Go 19 Updated May 3, 2023

java-web 自动化鉴权绕过

Go 240 14 Updated Sep 24, 2024

一款burp插件,请看简介

Java 460 26 Updated Sep 24, 2024

Update Xray1.9.11 Cracked for Windows,Linux and Mac OS.

440 60 Updated May 29, 2023

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Java 434 77 Updated Dec 19, 2023

Golang Malware Framework

Go 64 7 Updated Sep 26, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,196 469 Updated Jun 20, 2024

🔭 Reverse engineering JavaScript and CSS sources from sourcemaps

JavaScript 249 39 Updated Jul 25, 2018

哥斯拉webshell管理工具二次开发规避流量检测设备

800 41 Updated Aug 21, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,701 1,754 Updated Mar 31, 2024

内网横向利用工具,用于ssh wmiexec等常规服务,也可以当作一个数据库执行命令工具

Go 67 11 Updated May 15, 2023

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 3,895 517 Updated Aug 22, 2023

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

Python 261 62 Updated Jan 26, 2022

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 448 175 Updated Oct 15, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,594 824 Updated Oct 15, 2024

Burp suite 分块传输辅助插件

Java 1,925 293 Updated Feb 23, 2022

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 810 55 Updated Sep 26, 2024

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Go 760 68 Updated Oct 14, 2024

用于Webshell木马免杀、流量加密传输,多多支持star

729 58 Updated Aug 1, 2024

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

5,391 648 Updated Aug 5, 2024
Next