Leetcore / vulnscanner-simple
Automatisierung von Amass + Nmap + Nikto.
โ14Updated 2 years ago
Alternatives and similar repositories for vulnscanner-simple:
Users that are interested in vulnscanner-simple are comparing it to the libraries listed below
- A browser extension to test the most basic security issues.โ34Updated 2 years ago
- ๐ฎ Security advisories of Nextcloudโ63Updated 8 months ago
- DNSrecon tool with GUI for Kali Linuxโ60Updated 2 years ago
- A self hosted yopmail like server running in a dockerโ62Updated last year
- Generate a valid autodiscover.xml for outlook clientsโ39Updated 4 years ago
- A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShellโ11Updated 3 years ago
- ๐ T-Pot Mobile - The All In One Wireless Honeypot Solution ๐ฏโ50Updated 11 months ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find humanโฆโ26Updated 6 years ago
- ADDS (Active Directory Domain Services)โ26Updated 2 years ago
- Eine Sammlung von Scripten, Fuzzinglisten und Tutorials zum Pentesting, Hacking und fรผr CTFs.โ33Updated 3 months ago
- Dieser Scanner findet Websites, die nicht direkt in Suchmaschinen auftauchen, aber trotzdem erreichbar sind.โ35Updated 7 months ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware Asโฆโ33Updated 3 years ago
- Docker container for the gophish phishing framework.โ52Updated 3 weeks ago
- Elyzer is an email header analyzer, written in python, capable of detecting potential spoofing attempts.โ40Updated 4 months ago
- An Outlook Plugin to report phishing emails easier and provides full integration with GoPhish.โ49Updated last year
- Ransomware for demonstrationโ15Updated 2 years ago
- Docker for the latest gophish with stealth configuration from sneaky_gophishโ17Updated last year
- Der Cybersecurity Morgenreport von Cyberwaldโ29Updated this week
- Modular framework to exploit UPS devices