3vangel1st / kamerka
Build interactive map of cameras from Shodan
☆22Updated 5 years ago
Alternatives and similar repositories for kamerka:
Users that are interested in kamerka are comparing it to the libraries listed below
- Google Chrome Extension automates testing fundamental Web Problems via Chrome☆21Updated 3 years ago
- ☆52Updated 2 months ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- A tool written in python for scraping firebase data☆42Updated 4 years ago
- Python script to parse JSON data exported from SHODAN nad create IP:PORT list to use with other tools☆24Updated 7 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Scripts to extract files from SCM directories left on web servers☆35Updated last year
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Blind XSS service alerting over slack or email☆31Updated 5 years ago
- Tools and resources for web app hacking. The payloads.txt documents are a must have for your Burpsuite intruder payload armory. They've h…☆27Updated 5 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆52Updated 11 months ago
- Kubernetes Scanner☆40Updated 2 years ago
- Literally spray blind xss payloads everywhere.☆25Updated 2 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Burp extension for quickly copying request/response data.☆28Updated 4 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated last week
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- ☆47Updated 3 years ago
- This extension redacts potentially sensitive header and parameter values from requests using Shannon Entropy analysis.☆12Updated 4 years ago
- Virtual host wordlist☆51Updated 4 years ago