FreelancePentester / raptor
Web-based Source Code Vulnerability Scanner
☆20Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for raptor
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆20Updated 8 years ago
- Massive arsenal of hacker tools...☆76Updated 7 years ago
- Shodan.io Command Line Interface☆44Updated 3 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- Password cracking utility☆51Updated 3 years ago
- Vulnerability Scanner☆12Updated 9 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆41Updated 3 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 7 years ago
- Package manager for hackers built by hackers☆35Updated 6 years ago
- Simple security surveillance script for linux distributions.☆57Updated 7 years ago
- recon-ng Maltego local transform pack☆38Updated 10 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆17Updated 8 years ago
- Check your email(s) using popular online services to see if it appears in any data-breach☆27Updated 4 months ago
- Automate ARP poisoning, ssltrip, and ettercap.☆44Updated 7 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- 📡 A security research tool with shodan integration☆25Updated 6 years ago
- Red Teaming with Kali Linux. OS Customization, additional tools, and automated updates☆12Updated 8 years ago
- ☆19Updated 7 years ago
- ☆75Updated last year
- Concurrently test bing results for shellshock vulnerability☆42Updated 10 years ago
- Use Tor for anonymous scanning with nmap☆79Updated 9 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆29Updated 11 years ago