Skip to content
View yukar1z0e's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report yukar1z0e

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

向日葵 RCE

Go 484 197 Updated Feb 16, 2022
HTML 311 166 Updated Feb 16, 2022

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,882 1,150 Updated Nov 10, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,674 833 Updated Nov 15, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 1 Updated Feb 14, 2022

后渗透

HTML 900 229 Updated Nov 14, 2024

内网域渗透小工具

C 716 130 Updated Apr 20, 2021

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,056 304 Updated May 4, 2023

CVE-2021-4034 1day

C 1,962 512 Updated Jun 8, 2022

A powerful browser crawler for web vulnerability scanners

Go 2,851 480 Updated Apr 1, 2024

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Python 1,185 211 Updated Nov 10, 2021

Log4Shell scanner for Burp Suite

Kotlin 481 72 Updated Sep 24, 2023

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Java 801 111 Updated Jun 13, 2023

Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.

Kotlin 101 27 Updated Dec 26, 2021

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,390 377 Updated Oct 12, 2023

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 20,663 2,513 Updated Nov 15, 2024

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Python 1,529 292 Updated May 6, 2023

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Perl 1,706 313 Updated Jul 19, 2024
52 3 Updated Oct 13, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,593 725 Updated Mar 22, 2023

《黑客防线》、《安全参考》、《书安》安全杂志电子版以及陈小兵老哥的《安天365专题研究》

173 67 Updated Nov 20, 2020

👻Impost3r -- A linux password thief

C 610 120 Updated Jul 5, 2023

👻Impost3r -- A linux password thief

C 1 Updated Jan 29, 2021

Fixes the log4j exploit from being sent to Minecraft clients.

Java 1 Updated Dec 10, 2021

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,787 1,300 Updated Mar 10, 2021

Script for searching the extracted firmware file system for goodies!

Shell 1,057 185 Updated Aug 29, 2023

前端参数加密渗透测试通用解决方案

Python 486 70 Updated Oct 17, 2022

解决web及移动端H5数据加密Burp调试问题

Go 182 31 Updated Dec 1, 2021

Firmware Analysis Tool

Rust 11,276 1,560 Updated Nov 15, 2024

JFFS2 filesystem extraction tool

Python 322 118 Updated May 5, 2023