Loubaris / scrapeawLinks
ScrapeAW is a framework that without API scrape IPs across the world using Shodan
☆11Updated last year
Alternatives and similar repositories for scrapeaw
Users that are interested in scrapeaw are comparing it to the libraries listed below
Sorting:
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 11 months ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- DataReaper is a powerful Python tool designed to harvest data from publicly accessible HTTP servers. It combines the capabilities of Shod…☆11Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- A C# Tool to gather information about email breaches☆14Updated last year
- ☆18Updated 7 months ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- A tool to enumerate and download files from the System Center Configuration Manager (SCCM) SMB share (SCCMContentLib)☆13Updated 11 months ago
- Beacon Object Files used for Cobalt Strike☆19Updated last year
- Widget Options – The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution☆12Updated 6 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- ☆28Updated last year
- An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability☆8Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Some good things for EXP-301 course☆12Updated last year
- Advanced test for proxy & waf☆13Updated 9 months ago
- Python3 tool to perform password spraying using RDP☆17Updated last year
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated last year
- ☆14Updated 3 months ago
- 「🚪」The hidden hookless backdoor☆12Updated 6 months ago
- ManageEngine ADManager Command Injection☆11Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- ☆16Updated 2 years ago
- A script used to query the dehashed API and filter for more useful results☆16Updated 4 years ago
- A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticat…☆8Updated last year