0x0smilex / Smilex-EyeLinks
Smilex-Eye is a high-speed, advanced OSINT suite that bridges the gap between raw global internet data and actionable security intelligence. Designed for Red Teams and professional researchers, the Ultimate v18.5 edition leverages premium API filters to map digital footprints with surgical precision.
☆27Updated this week
Alternatives and similar repositories for Smilex-Eye
Users that are interested in Smilex-Eye are comparing it to the libraries listed below
Sorting:
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆40Updated 9 months ago
- AutoPentestX – Linux Automated Pentesting & Vulnerability Reporting Tool☆74Updated last month
- An AI-driven vulnerability scanner that uses Nmap to discover open services on a user-supplied IP, matches each service to relevant CVEs …☆47Updated 7 months ago
- 🤖 The Modern, Blazing Fast Port Scanner 🤖☆28Updated last year
- Laravel RCE Exploitation Toolkit☆49Updated 2 months ago
- dnsprober is a fast and multipurpose DNS reconnaissance tool designed for efficient DNS probing and enumeration. It supports multiple DNS…☆34Updated 6 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆45Updated last year
- Detection for CVE-2025-61882 & CVE-2025-61884☆36Updated 2 months ago
- Prompts for performing tests on your Kali Linux using Gemini-cli, ChatGPT, DeepSeek, CursorAI, Claude Code, and Copilot.☆187Updated 3 weeks ago
- Multi-agent AI system using GPT-4o, DeepSeek v3, and Llama 3.3 to detect if CVE vulnerabilities were exploited as zero-days. Analyzes…☆19Updated 4 months ago
- A complete security assessment tool that supports common web security issues scanning and custom POC | Be sure to read the document befor…☆20Updated last year
- Universal exploitation tool for CVE-2025-33073 targeting Windows Domain Controllers with DNSAdmins privileges and WinRM enabled.☆63Updated last month
- Gouge is a simple Burp extension to extract or gouge all URLs which are seen in JS files as you visit different websites/webpages in Burp…☆29Updated last year
- An advanced scanner for exposed secrets in web pages, APIs, and source code.☆12Updated 8 months ago
- It’s an OSINT reconnaissance poc powered by Local LLMs (Ollama). You can feed it an email, domain, or IP, and it automatically performs m…☆74Updated last month
- CF GeoBypasser Cyberpunk Framework is a Modular Offensive Toolkit designed to discover and bypass Cloudflare-based Geo-restrictions using…☆45Updated last month
- Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator☆21Updated 3 weeks ago
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆64Updated last month
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆61Updated last year
- Top 400 passwords as per HaveIBeenPwned☆22Updated last year
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆82Updated 6 months ago
- A professional Red Team / Pentest tool for assessing the external perimeter of a company in a complete "black box" mode (zero knowledge, …☆27Updated last month
- Exploits Unauth Docker API☆43Updated 8 months ago
- An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴☠️☆45Updated 9 months ago
- Enhanced, Faster, Better version of the exploit☆27Updated 2 weeks ago
- SpicyAD is a C# Active Directory penetration testing tool designed for authorized security assessments. It combines multiple AD attack te…☆94Updated 2 weeks ago
- Mass Hunting & Exploitation PoC for CVE-2025-55182 & CVE-2025-66478☆36Updated last month
- Online-Crawler-Wayback-Machine☆27Updated last year
- VulnSeer combines the power of Nmap's service detection with multiple AI providers to deliver intelligent vulnerability assessments. Unli…☆43Updated 6 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆49Updated 11 months ago