-
76339
Lists (6)
Sort Name ascending (A-Z)
Stars
Free and Open Source Reverse Engineering Platform powered by rizin
yukar1z0e / yakit
Forked from yaklang/yakitCyber Security ALL-IN-ONE Platform
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
A powerful browser crawler for web vulnerability scanners
360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
yukar1z0e / Impost3r
Forked from ph4ntonn/Impost3r👻Impost3r -- A linux password thief
yukar1z0e / Log4jFix
Forked from tuziv/Log4jFixFixes the log4j exploit from being sent to Minecraft clients.
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Script for searching the extracted firmware file system for goodies!