Loubaris / scrapeaw
ScrapeAW is a framework that without API scrape IPs across the world using Shodan
☆11Updated 11 months ago
Alternatives and similar repositories for scrapeaw:
Users that are interested in scrapeaw are comparing it to the libraries listed below
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 9 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated 2 years ago
- Small python or powershell script to look for potential subdomain takeover vulnerabilities via vulnerable Alias.☆8Updated 3 years ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability☆9Updated last year
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- DataReaper is a powerful Python tool designed to harvest data from publicly accessible HTTP servers. It combines the capabilities of Shod…☆11Updated last year
- Random Tips and Writeups.☆13Updated 6 years ago
- PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal☆16Updated 11 months ago
- Enumeration & fingerprint tool☆24Updated last year
- ☆16Updated 2 years ago
- A C# Tool to gather information about email breaches☆14Updated last year
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 3 weeks ago
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticat…☆8Updated 11 months ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated last month
- your bestfried for finding LinkedIn Employees on github☆16Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 11 months ago
- ☆25Updated last year
- ☆12Updated 3 years ago
- Widget Options – The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution☆12Updated 4 months ago
- ☆18Updated 4 months ago