Abacus-Group-RTO / pyExploitDb
An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches.
☆28Updated last week
Related projects ⓘ
Alternatives and complementary repositories for pyExploitDb
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- ☆14Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆34Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆36Updated last week
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆23Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 4 months ago
- Fly into Gophish with One Click (Infra Automation)☆45Updated last year
- Mind Maps for penetration testing☆17Updated 3 years ago
- ☆16Updated last year
- Collaborative vulnerability database for Pentesting & Pwndoc-Ng☆15Updated last year
- Tools used for Pentesting☆22Updated last year
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Ease and assist the compromise of an Active Directory environment.☆27Updated 3 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- ☆23Updated 5 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Field guide to gather low-hanging fruits☆13Updated 8 months ago
- Most common AWS S3 bucket names.☆26Updated 4 years ago
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- Modular framework to exploit UPS devices☆61Updated last year
- Template used for my OSCP exam.☆26Updated 2 years ago
- A tool to assist in the development of landing pages for phishing campaigns☆15Updated 2 years ago
- ☆21Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- ☆47Updated 2 years ago
- Just another vulnerable web application.☆35Updated 3 months ago
- ☆34Updated last year