epony4c / urldict
☆25Updated last year
Alternatives and similar repositories for urldict:
Users that are interested in urldict are comparing it to the libraries listed below
- 对接JNDIMonitor的Burp Suite被动扫描插件☆23Updated 3 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- 基于SerializationDumper的Shiro Cookie序列化数据解密小工具☆51Updated 4 years ago
- ☆81Updated 3 years ago
- 卸载冰蝎内存马☆68Updated 3 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 6 months ago
- nacos api bypass & jwt bypass & get all configs☆38Updated last year
- ☆38Updated 4 years ago
- woodpecker-framework框架http发包库,专门为漏洞检测与利用场景设计。☆67Updated last year
- 内网渗透相关总结☆37Updated 3 years ago
- log4j2 RCE漏洞(CVE-2021-44228)内网扫描器,可用于在不出网的条件下进行漏洞扫描,帮助企业内部快速发现Log4jShell漏洞。☆37Updated 3 years ago
- ☆83Updated 4 years ago
- XxlJob<=2.1.2配置不当情况下反序列化RCE☆85Updated 4 years ago
- Java命令行文件监控小工具(代码审计)☆100Updated 3 years ago
- 利用shiro反序列化注入冰蝎内存马☆35Updated 3 years ago
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆86Updated last year
- 基于BurpShiroPassiveScan修改增加了Xray回显链生成☆54Updated 2 years ago
- ☆36Updated 2 years ago
- AutoScan 有多个目标时,多线程调用xray+rad进行自动扫描☆88Updated 2 years ago
- SerializeJava是用Go语言+GUI库Fyne开发的,展示JAVA序列化流以及集成一键插入脏数据,UTF过长编码绕WAF(Utf OverLoad Encoding),修改类SerializeVersionUID功能的图形化工具。☆77Updated 2 weeks ago
- GO语言漏洞靶场 GIN框架 支持docker一键启动☆75Updated last year
- java☆54Updated 2 years ago
- gophish批量操作,适用于大批量钓鱼演练☆29Updated 3 years ago
- remote execute js when debugger.paused☆42Updated last year
- 如何将Java反序列化Payload极致缩小☆48Updated 3 years ago
- 详见公众号☆40Updated last year
- Java 内存马生成插件☆50Updated last year
- 若依后台定时任务一键利用☆17Updated 2 years ago
- 利用RPC服务,批量探测内网Windows出网情况☆115Updated 2 years ago
- 在原有yso基础上实现依赖分离,内存马注入等功能。A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆69Updated 3 years ago