Cyberlands-io / epiphany
A pre-DDoS security assessment tool
☆120Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for epiphany
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆151Updated 7 months ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 3 years ago
- FestIn - Open S3 Bucket Scanner☆230Updated 3 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 2 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆127Updated last year
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆217Updated 3 years ago
- Pentester Swiss Army Knife is a Docker Image with a suite of the most used tools for Hacking and Pentesting.☆60Updated 3 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- A Docker container for remote penetration testing.☆133Updated 3 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆190Updated 7 months ago
- Identify IP addresses owned by public cloud providers☆112Updated 4 months ago
- Create visualization from Shodan query☆72Updated 3 years ago
- Offensive Security recon tool☆92Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆119Updated 2 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆141Updated last year
- Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet☆186Updated 4 months ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- A fast network scanning tool to detect open ports and security vulnerabilities☆98Updated 3 weeks ago
- Find the remote website version based on a git repository☆124Updated 3 years ago
- Search for vulnerabilities and exposures while filtering based on age, keywords, and other parameters.☆124Updated 2 years ago
- Scan DockerHub images that match a keyword to find secrets.☆54Updated 3 years ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆76Updated 3 years ago
- Mindmaps allow to organize and understand information faster and better.☆2Updated 3 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆332Updated 4 years ago
- automated password spraying tool☆147Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆209Updated 3 years ago
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆71Updated 2 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆52Updated this week