Gioyik / getExploit
Download exploits from exploit-db.com
☆43Updated 9 years ago
Alternatives and similar repositories for getExploit:
Users that are interested in getExploit are comparing it to the libraries listed below
- Metasploit Usage Wiki☆49Updated 9 years ago
- ☆46Updated 7 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- Masscan integrated with Shodan API☆41Updated 7 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- Some of my Nmap scripts☆21Updated 7 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Projects and POCs☆59Updated 10 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- Exploit Dev Wiki☆13Updated 11 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 9 years ago
- Exploits and research stuffs☆54Updated last year
- A platform to run private unannounced Honeypots as Tor Hidden Services (aka Onion Decoys) inside the Tor Network.☆25Updated 7 years ago
- packetstormsecurity.net exploit archive 133ch3r☆23Updated 13 years ago
- Parses Nmap XML files☆25Updated 9 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- ☆47Updated 9 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 10 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆61Updated 9 years ago
- Automated script for NMAP Scanner with some custom .nse scripts :) for lazy geeks :V☆17Updated 5 years ago
- ☆27Updated 7 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- A simple tool to dump users in popular forums and CMS :)☆29Updated 7 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- AutoBrowser Screenshot☆48Updated 8 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago