Abacus-Group-RTO / pyShodan
Python 3 script for interacting with Shodan API
☆20Updated 5 months ago
Alternatives and similar repositories for pyShodan:
Users that are interested in pyShodan are comparing it to the libraries listed below
- ☆33Updated 3 months ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- Nmap NSE scripts☆28Updated 3 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Notes on Active Directory analysis and exploitation☆11Updated 6 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!☆32Updated 3 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 6 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆46Updated 7 years ago
- A collection of scripts from around the web to be used with OSCP☆11Updated 8 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Perform vulnerabilities lookup on Vulners, the largest vulnerabilities & exploits database☆13Updated 5 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- ☆19Updated 7 years ago
- random buffer overflows as I get ready to take the oscp in 2097☆12Updated 7 years ago
- A tool that scans a list of given domains, and returns the status codes for each domain on both port 80 & 443☆18Updated 4 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 3 years ago
- NmapPy - Python implementation of Nmap☆35Updated 6 years ago