Loubaris / scrapeaw
ScrapeAW is a framework that without API scrape IPs across the world using Shodan
☆11Updated 8 months ago
Alternatives and similar repositories for scrapeaw:
Users that are interested in scrapeaw are comparing it to the libraries listed below
- Automate Blind SQL Injection with Python.☆20Updated 2 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- ☆24Updated last year
- CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]☆12Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticat…☆10Updated 8 months ago
- Monitor your target continuously for new subdomains!☆26Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- ☆13Updated last year
- 「🚪」The hidden hookless backdoor☆12Updated last month
- hacking tools☆14Updated last year
- ☆15Updated last year
- Widget Options – The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution☆11Updated last month
- DataReaper is a powerful Python tool designed to harvest data from publicly accessible HTTP servers. It combines the capabilities of Shod…☆11Updated 11 months ago
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 8 months ago
- Burp Suite extension for extracting metadata from files☆19Updated 4 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- ☆16Updated 2 years ago
- Small python or powershell script to look for potential subdomain takeover vulnerabilities via vulnerable Alias.☆8Updated 3 years ago
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated last year
- Global Protec Palo Alto File Write Exploit☆10Updated 9 months ago
- ParamChanger is a tool allowing you to replace the parameters of a list of urls by a payload entered as an argument☆13Updated 2 years ago
- Strumenti per Domini - Whois - IP - Data Breach - Email☆14Updated 2 months ago
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 weeks ago
- Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.☆9Updated last year