Skip to content
View brewlee's full-sized avatar

Block or report brewlee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,832 583 Updated Jul 20, 2021

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,724 307 Updated Apr 19, 2022

A fork and successor of the Sulley Fuzzing Framework

Python 2,025 343 Updated Oct 7, 2024

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

Java 1,146 185 Updated Apr 14, 2023

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,986 944 Updated Sep 25, 2024

A frida tool to dump dex in memory to support security engineers analyzing malware.

Python 3,958 896 Updated Mar 4, 2023

面向开发人员梳理的代码安全指南

13,306 1,946 Updated Mar 20, 2023

傻瓜式漏洞PoC测试框架

Go 1,433 245 Updated Oct 30, 2023

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Java 680 72 Updated Apr 14, 2021

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,752 1,297 Updated Mar 10, 2021

Randomized testing for Go

Go 4,758 276 Updated Sep 24, 2024

Go security checker

Go 7,779 611 Updated Oct 7, 2024

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Python 1,064 166 Updated Jul 27, 2024

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

1,767 530 Updated Nov 10, 2022

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,721 1,880 Updated Nov 10, 2022

Port Scanner & Banner Identify From TianXiang

Go 624 112 Updated Oct 27, 2023

Google Protocol Buffers message generator

Python 269 35 Updated Jun 12, 2023

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,184 2,084 Updated Nov 10, 2023

Beta versions of my software

Python 245 69 Updated Oct 1, 2023

nodejsscan is a static security code scanner for Node.js applications.

CSS 2,385 326 Updated Aug 10, 2024

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Shell 1,189 259 Updated Sep 5, 2022

List of Awesome Red Teaming Resources

6,860 1,654 Updated Dec 28, 2023

Sudo Baron Samedit Exploit

Python 736 168 Updated Jan 13, 2022

恶意脚本检测分类工具

Shell 40 14 Updated Jan 26, 2021

The world's simplest facial recognition api for Python and the command line

Python 53,092 13,459 Updated Aug 21, 2024

边界打点后的自动化渗透工具

Go 1,841 359 Updated Jul 19, 2021

Karta - source code assisted fast binary matching plugin for IDA

Python 860 103 Updated May 13, 2023

JPF is an extensible software analysis framework for Java bytecode. jpf-core is the basis for all JPF projects; you always need to install it. It contains the basic VM and model checking infrastruc…

Java 528 333 Updated Oct 10, 2024
Next