jiugua9 / WeakpassScanLinks
弱密码扫描工具,支持9种软件/Web弱密码扫描,分别是:ssh、postgresql、Redis、MySQL、mongoDB、FTP、sqlserver(mssql)、Dahua(大华)、hikvision(海康威视)
☆17Updated 2 years ago
Alternatives and similar repositories for WeakpassScan
Users that are interested in WeakpassScan are comparing it to the libraries listed below
Sorting:
- cve-2025-24813验证脚本☆11Updated 9 months ago
- 【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It …☆49Updated 3 years ago
- List of pocs for goby☆89Updated 3 years ago
- 基于Python的Web综合漏洞扫描器.☆56Updated last year
- 🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找☆214Updated 2 years ago
- 蜜罐检测工具,支持自动化URL去重、多线程控制及智能速率限制。可识别伪装服务。☆16Updated 7 months ago
- 该系列是从 2014 年到 2022 年的历史漏洞☆18Updated 2 years ago
- 一个高效多线程,插件化的web敏感信息收集器☆10Updated last year
- 🐱🏍红队小工具 | 自己编写的渗透中使用的各种脚本☆13Updated 2 years ago
- 批量扫描url是否存在sql注入问题☆15Updated 3 years ago
- GoFOFA is a command-line tool for the FOFA API written in Golang.☆95Updated 7 months ago
- Spring Core RCE 0-day Vulnerability (https://share.vx-underground.org/)☆49Updated 3 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆188Updated 7 months ago
- Functional enhancement based on nuclei. 基于 nuclei 的功能增强。☆377Updated 7 months ago
- 蜉蝣 —— 一款开源免费的信息搜集工具☆11Updated 3 years ago
- sqlmap绕过waf等脚本☆12Updated 5 years ago
- CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。☆248Updated 2 months ago
- A Tool For CVE-2023-49070/CVE-2023-51467 Attack☆18Updated last year
- 个人喜好的渗透工具☆16Updated last year
- Linux Incident Response Reporting☆83Updated last year
- 一键破解常见所有数据库,如:mysql、sqlserver、 oracle、PostgreSQL、MongoDB、Redis、memcached、Elasticsearch☆54Updated 4 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆55Updated 3 years ago
- vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞☆128Updated 2 years ago
- 基于实战沉淀下的各种弱口令字典☆18Updated last year
- Leo is a network logon cracker which support many different services.☆68Updated 4 months ago
- NoMoney 是一款集成了fofa,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 借助爬虫实现,其余平台利用各自的api进行信息收集。☆205Updated last year
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆113Updated 4 years ago
- Unauthorized Docker Exploitation Tool☆37Updated 2 years ago
- 网络摄像头漏洞检测脚本.Nmap (Nse Nmap script engine)☆139Updated 3 years ago
- Cobalt Strike插件☆94Updated last year