JackStouffer / Violent-Python
Code that I adapted from the "Violent Python" book
☆57Updated 10 years ago
Alternatives and similar repositories for Violent-Python:
Users that are interested in Violent-Python are comparing it to the libraries listed below
- Browse and search through nmap's NSE scripts.☆60Updated 7 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Helper scripts to assist penetration testing and exploit development☆37Updated 4 months ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Various penetration testing tools written in Python. Based mostly on ideas and implementations presented in 'Violent Python: A Cookbook f…☆67Updated 8 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Script to automate, manage, and multithread Nikto scans.☆59Updated 5 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 10 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- Terribad PrivEsc enumeration script for Windows systems☆14Updated 4 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- A reverse shell cheat-sheet tool☆39Updated 6 years ago
- A tool to generate email addresses from LinkedIn using google dorking.☆46Updated 6 years ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆60Updated 5 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆84Updated 6 years ago
- Do some quick reconnaissance on a domain-based web-application☆13Updated 3 years ago
- API testing tool written with Python☆56Updated 8 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- Updated 6 years ago
- Web application that lets you test if your domain is vulnerable to email spoofing☆35Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Scripts for Deploying new server☆48Updated 7 years ago
- (Unofficial) Python API for http://netcraft.com☆15Updated 8 years ago
- ☆38Updated 4 years ago
- A Report Generation Tool for Security Assessment☆64Updated 6 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- ☆15Updated 2 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago