Abacus-Group-RTO / pyExploitDb
An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
☆29Updated 4 months ago
Alternatives and similar repositories for pyExploitDb:
Users that are interested in pyExploitDb are comparing it to the libraries listed below
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- ☆29Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated this week
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 2 months ago
- An advanced multithreaded admin panel finder written in python.☆14Updated 4 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Tools used for Pentesting☆22Updated last year
- Resources for AD penetration testing and security☆30Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyz☆17Updated 3 years ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆24Updated 11 months ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- ☆24Updated 5 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- ☆27Updated 2 years ago
- After getting heavy demand on my Crest CPSA. I am sharing my notes on Network Security Assessment from recommended book for CPSA. Please …☆11Updated last year
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire☆18Updated last month
- Bulk hostname lookup using shodan☆15Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 2 months ago
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated last year
- S3 bucket enumerator☆29Updated 5 years ago
- Custom pentesting tools☆25Updated 4 years ago
- ☆20Updated 3 years ago
- Commands used in Windows penetration tests☆50Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago