Abacus-Group-RTO / pyShodan
Python 3 script for interacting with Shodan API
☆19Updated 3 months ago
Alternatives and similar repositories for pyShodan:
Users that are interested in pyShodan are comparing it to the libraries listed below
- ☆34Updated 3 weeks ago
- External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!☆32Updated 3 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- ☆19Updated 7 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Automation scripts in preparation for PWK/OSCP labs☆17Updated 3 years ago
- Automated Google dorking with custom search engines☆27Updated 4 years ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- Shodanwave - Netwave IP Camera☆18Updated 7 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- Subdomain Enumeration and Scanner☆33Updated 4 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- Nmap NSE scripts☆28Updated 3 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- A tool that scans a list of given domains, and returns the status codes for each domain on both port 80 & 443☆18Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- Red Team Tool Kit☆15Updated 5 years ago