0xyassine / poc-seekerLinks
automated tool designed to streamline the search and identification of Proofs of Concept (POCs)
☆16Updated last year
Alternatives and similar repositories for poc-seeker
Users that are interested in poc-seeker are comparing it to the libraries listed below
Sorting:
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- Red Team Server (RTS)☆16Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- A National Vulnerability Database (NVD) API query tool☆18Updated 2 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- First iteration of ML based Feedback WAF☆59Updated last year
- ☆27Updated 2 years ago
- A Red Teaming tool focused on profiling the target.☆26Updated 3 weeks ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 11 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Just another vulnerable web application.☆36Updated 11 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆50Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆40Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- Noob Penetration tester☆11Updated last year
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- ☆28Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year