JE2Se's repositories

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

J2ExpSuite

一个以python3编写的的漏洞检测框架,可自定义,添加poc,exp,,不需要修改其他内容,只需要编写POC自动执行检测

Language:PythonStargazers:47Issues:2Issues:0

Async_Exp

异步并发通用工具,主要发现异步并发漏洞。如短信炸弹发送间隔限制突破等等~

Language:PythonStargazers:28Issues:0Issues:0

Cheetah-Nav-iframe

Django后台导航,认证访问,适用于团队内部使用

Language:JavaScriptStargazers:5Issues:1Issues:0

Cheetah-Nav-Team

Django编写后台,前端导航,需认证,里面包含导航链接增删改,用户增删改,添加通讯录功能

Language:JavaScriptStargazers:5Issues:1Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:3Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

Apollo

自动化攻击评估系统

Language:JavaScriptStargazers:0Issues:0Issues:0

AVByPass

一款Web在线自动免杀工具

Language:PythonStargazers:0Issues:0Issues:0

BeeScan-web

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC | Cyberspace Asset Detection, Network Mapping, Go Language, Distributed, Scanning, Asset Detection, Asset Mapping, Red Team, SRC

License:MITStargazers:0Issues:0Issues:0

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Language:JavaStargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Ghost-Attack-Suite

GAS 漏洞利用框架

Stargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Language:GoStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

LoginFish

通用登录页面安全控件钓鱼

Stargazers:0Issues:0Issues:0

MySQLMonitor

MySQL实时监控工具(代码审计、黑盒测试辅助工具)

Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sendMail

批量发送钓鱼邮箱

Stargazers:0Issues:0Issues:0

shovel

Docker容器逃逸工具(Docker Escape Tools)

Stargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名复制到没有签名的exe中。

License:MITStargazers:0Issues:0Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpoofWeb

一键部署HTTPS钓鱼站

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

License:GPL-3.0Stargazers:0Issues:0Issues:0