Jewer (B4Jewer)

B4Jewer

Geek Repo

Company:Sbsec

Home Page:www.Sbsec.cc

Github PK Tool:Github PK Tool

Jewer's starred repositories

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:936Issues:0Issues:0

ispy

ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )

Language:PythonLicense:LGPL-3.0Stargazers:234Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:1297Issues:0Issues:0

cnn_captcha

use cnn recognize captcha by tensorflow. 本项目针对字符型图片验证码,使用tensorflow实现卷积神经网络,进行验证码识别。

Language:PythonLicense:Apache-2.0Stargazers:2748Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Language:PythonStargazers:1754Issues:0Issues:0
Language:RubyStargazers:131Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:723Issues:0Issues:0

PHP-code-audit

php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp

Language:PythonStargazers:270Issues:0Issues:0

mtg

Highly opinionated MTPROTO proxy for Telegram

Language:GoLicense:MITStargazers:1812Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

Language:Objective-CLicense:MITStargazers:22212Issues:0Issues:0

webuploader

It's a new file uploader solution!

Language:JavaScriptLicense:BSD-3-ClauseStargazers:7709Issues:0Issues:0

internet-security

互联网资安风控实战

Language:MakefileStargazers:481Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2397Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3446Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

Language:PythonLicense:MITStargazers:708Issues:0Issues:0

Pentest_questions

渗透测试面试题目

Stargazers:145Issues:0Issues:0

DoraBox

DoraBox - Basic Web Vulnerability Training

Language:PHPLicense:GPL-3.0Stargazers:796Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:763Issues:0Issues:0

passmaker

可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified

Language:PythonLicense:GPL-3.0Stargazers:535Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:794Issues:0Issues:0

awBruter

千倍速一句话木马密码爆破工具

Language:PythonStargazers:74Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:1073Issues:0Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:10Issues:0Issues:0

RedisDirScan

此脚本用于测试 Rdies 未授权访问,在没权限写ssh私钥和定时任务又不知道web绝对路径的情况下,进行WEB目录探测

Language:PythonStargazers:71Issues:0Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Language:PythonStargazers:1109Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Stargazers:1277Issues:0Issues:0

TDengine

TDengine is an open source, high-performance, cloud native time-series database optimized for Internet of Things (IoT), Connected Cars, Industrial IoT and DevOps.

Language:CLicense:AGPL-3.0Stargazers:23076Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:287Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:1055Issues:0Issues:0

-v1.0

冰蝎v1.0

Language:JavaStargazers:60Issues:0Issues:0