Jewer (B4Jewer)

B4Jewer

Geek Repo

Company:Sbsec

Home Page:www.Sbsec.cc

Github PK Tool:Github PK Tool

Jewer's starred repositories

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6910Issues:0Issues:0

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

Language:GoLicense:MITStargazers:2171Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4363Issues:0Issues:0

kalirouter

intercepting kali router

Language:ShellStargazers:432Issues:0Issues:0

AutoSrc

一个轻量级、多线程、支持管道的自动化互联网漏洞挖掘框架。

Language:PythonStargazers:19Issues:0Issues:0

outline-apps

Outline Client and Manager, developed by Jigsaw. Outline Manager makes it easy to create your own VPN server. Outline Client lets you share access to your VPN with anyone in your network, giving them access to the free and open internet.

Language:TypeScriptLicense:Apache-2.0Stargazers:8339Issues:0Issues:0

Userpass-Dict

收集了常见的设备默认用户名及密码和常见的用户名及弱口令

Stargazers:82Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2587Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1732Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10182Issues:0Issues:0

seckill

Chrome浏览器 抢购、秒杀插件,秒杀助手,定时自动点击

Language:JavaScriptLicense:MITStargazers:1816Issues:0Issues:0

V2Ray_h2-tls_Website_onekey

V2RAY 基于 CADDY 的 VMESS+H2+TLS+Website(Use Host)+Rinetd BBR 一键安装脚本

Language:ShellStargazers:312Issues:0Issues:0

SensinfoFinder

基于chrome的信息泄露扫描插件

Language:JavaScriptStargazers:36Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:1066Issues:0Issues:0

mindoc

Golang实现的基于beego框架的接口在线文档管理系统

Language:GoLicense:Apache-2.0Stargazers:7225Issues:0Issues:0

security_check

LINUX安全检查脚本,支持centos5,centos6,ubuntu

Language:ShellLicense:Apache-2.0Stargazers:178Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4728Issues:0Issues:0

linux

linux安全检查

Language:ShellStargazers:446Issues:0Issues:0

K8CScan

K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:1207Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:707Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4476Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5137Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonLicense:MITStargazers:2155Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10497Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3590Issues:0Issues:0

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:14155Issues:0Issues:0

WSC2

A WebSocket C2 Tool

Language:PythonLicense:GPL-3.0Stargazers:380Issues:0Issues:0

fancyss

fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.

Language:ShellLicense:GPL-3.0Stargazers:12216Issues:0Issues:0

Security-Operation

安全运维技巧整理

Language:RoffStargazers:162Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:2215Issues:0Issues:0