0xj4f / offensivesecurity-pythonLinks
Offensive Security Python. Collection of python scripts that I created/pirated/curated to help me understand CyberSecurity. I find it helpful to write the tools you use to help you really understand what it does and what's the purpose of it.
☆52Updated 4 months ago
Alternatives and similar repositories for offensivesecurity-python
Users that are interested in offensivesecurity-python are comparing it to the libraries listed below
Sorting:
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 8 months ago
- Probuster : A Python based Web Application Penetration testing tool for Information Gathering⚡.☆60Updated last year
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆48Updated last year
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆54Updated last year
- Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull reques…☆60Updated last year
- subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.☆29Updated last year
- ScopeHunter is a command-line tool for finding in scope targets for bug bounty programs.☆73Updated last year
- Chrome extension tool for OSINT & Recon☆57Updated last year
- Seekolver is a tool focused on attack-surface mapping. It performs searches for subdomains associated with root domains and root domains …☆40Updated last year
- AI Powered Terminal Based Ethical Hacking Assistant☆81Updated 9 months ago
- It is a project produced to expose the main logic of OSINT-AI tools offered for sale on the DarkWeb☆36Updated last year
- OWASP based Web Application Security Testing Checklist☆79Updated last year
- Pentest/Red Team: Resources, repos and scripts.☆78Updated 2 weeks ago
- Gixposed is a powerful command-line tool designed to search the commit history of Git repositories for sensitive information, such as API…☆38Updated 11 months ago
- Material i gathered for the Offensive Security Certified Professional OSCP☆14Updated 6 years ago
- ☆129Updated 5 months ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆78Updated last year
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated last year
- Magicspoofing it's a python script that checks & test SPF/DMARC DNS records an tries to spoof a domain with a open relay mail system.☆54Updated 8 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆136Updated last year
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated last year
- Discovering Typo Squatting on your domains!☆79Updated last year
- A fast Go-based tool to uncover sensitive information in JavaScript☆35Updated 4 months ago
- specialized investigative framework to investigate cases of malicious actors in the OSINT and backup dark forums.☆65Updated 4 months ago
- ☆65Updated 2 years ago
- Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Support☆34Updated last year
- A powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of…☆49Updated last year
- Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration tes…☆83Updated 3 years ago
- CTF and Bug Bounty Hunting WriteUps.☆21Updated this week
- Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.☆169Updated 2 years ago