1N3 / CloudHunter
Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them
☆37Updated 6 years ago
Alternatives and similar repositories for CloudHunter:
Users that are interested in CloudHunter are comparing it to the libraries listed below
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- Automated Google dorking with custom search engines☆27Updated 5 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- ☆20Updated 5 years ago
- PDF report generator for basic recon☆9Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- This is a beginner level session to train you into using SSH more effectively. While pentesters may benefit (especially if they are plan…☆15Updated 6 years ago
- MS17-010☆12Updated 7 years ago
- An Extended, Modulair, Host Discovery Framework☆43Updated 6 years ago
- ☆15Updated 2 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆19Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Golang code to crawl website, extract links from html, paths from JavaScript code, follow and repeat.☆12Updated 6 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Shodanwave - Netwave IP Camera☆18Updated 7 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆27Updated 6 years ago
- Use regular expressions to get sensitive information from a given repository (GitHub, pip or npm).☆36Updated 5 years ago
- ☆33Updated 3 months ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- Alpha version code of Recon UI☆14Updated 7 years ago