CesarIllustrious / CyberSecurityAuditScriptLinks
Security audit script decreases info gathering from average of 5 minutes, to 20 seconds, and returns everything into a textfile.
☆11Updated last year
Alternatives and similar repositories for CyberSecurityAuditScript
Users that are interested in CyberSecurityAuditScript are comparing it to the libraries listed below
Sorting:
- Ransomware for demonstration☆17Updated 2 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆29Updated 3 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆18Updated 4 years ago
- A tool for Pentesters & BugHunters to collect IPs of company, server, Operating System & many more☆12Updated 2 years ago
- Automate email search in HaveIBeenPwned☆12Updated 4 years ago
- web application pentesting tools for docker☆18Updated 2 years ago
- This repository contains all my penetration testing study notes, penetration testing tools, scripts, techniques, tricks and also many scr…☆9Updated 8 months ago
- SSH brute-force script created for HackTheBox☆17Updated 5 years ago
- Passive Reconnaissance Techniques Approach helps for penetration testing and bug bounty hunting by gathering information about a target s…☆15Updated 3 months ago
- Spider or repeater to find all links.☆13Updated 4 years ago
- this is a small script for extracting questions from try hack me room ,and creating a MD file☆12Updated 2 years ago
- Web based favicon recon tool made using streamlit.☆9Updated 2 years ago
- The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains whi…☆16Updated 2 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is abl…☆17Updated 4 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- ☆15Updated 10 months ago
- ☆12Updated 4 years ago
- Tool to automatically email results from your Python scripts to your inbox as text or as a file attachment, storing the sender email acco…☆7Updated 5 years ago
- Recon-ng modules for basic OSINT.☆11Updated 3 years ago
- a collection of bash script and python to automate ZAP Security Tests☆11Updated 4 years ago
- Simple utility to manage multiple ssh☆15Updated 2 years ago
- E-mails, subdomains and names Harvester - OSINT☆10Updated 5 years ago
- Tutorials for getting started with Pwntools☆12Updated 3 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆15Updated 5 years ago
- XSS payloads for exploiting Markdown syntax☆8Updated 4 years ago
- Repo for all the Recon and enum techniques, Exploitation, Priv-escalation (Linux and Windows), post exploitation☆16Updated last week
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- Payloads and Lists☆23Updated 5 years ago
- Post-Exploitation module for Penetration Tester and Hackers.☆27Updated 3 years ago