Jumbo-WJB / JPentest
Jumbo Python Penetration testing framework
☆31Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for JPentest
- Burpsuite HTTP 插件,主要用于内网测试,可定制Content-Type和Response Content☆24Updated 6 years ago
- Explib: Collections of poc and exp.☆21Updated 6 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 6 years ago
- CVE-2018-3245☆13Updated 6 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- ☆14Updated 4 years ago
- CVE-2018-3191 反弹shell☆16Updated 6 years ago
- MiniHydra:轻量级密码爆破模块(Powered By G3ar)☆18Updated 7 years ago
- Weblogic-CVE-2018-3191远程代码命令执行漏洞☆65Updated 6 years ago
- 针对struts2的漏洞检测工具(可批量)☆22Updated 7 years ago
- Multi-Thread Vulnerability Verify Framework☆55Updated 6 years ago
- WebLogic WLS核心组件反序列化漏洞多线程批量检测脚本 CVE-2018-2628-MultiThreading☆15Updated 6 years ago
- ☆32Updated 8 years ago
- CVE-2018-3252-PoC☆74Updated 5 years ago
- ☆21Updated 6 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆11Updated 7 years ago
- 一款存储HTTP请求入库的burpsuite插件☆29Updated 6 years ago
- A burp extender that recalculate signature value automatically after you modified request parameter value.☆60Updated last year