NullArray / Shogun
Shodan.io Command Line Interface
β44Updated 3 years ago
Related projects β
Alternatives and complementary repositories for Shogun
- π‘ A security research tool with shodan integrationβ25Updated 6 years ago
- A collection of nmap scripts I've writtenβ23Updated 8 years ago
- recon-ng Maltego local transform packβ38Updated 10 years ago
- β19Updated 9 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.β26Updated 5 years ago
- Python OSINT Tool to retrieve pictures from a specific location using Instagram APIβ35Updated 9 years ago
- Concurrently test bing results for shellshock vulnerabilityβ42Updated 10 years ago
- Simple security surveillance script for linux distributions.β57Updated 7 years ago
- A fully featured backdoor that uses Gmail as a C&C serverβ19Updated 9 years ago
- Password cracking utilityβ51Updated 3 years ago
- Create lists from nmap output.β13Updated 3 years ago
- Massive arsenal of hacker tools...β76Updated 7 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.β41Updated 3 years ago
- Maltego with a twist of wirelessβ25Updated 9 years ago
- MS17-010β12Updated 7 years ago
- An installation script to help with the setup of a Kali VM for The Hacker Playbook: Practical Guide To Penetration Testing by Peter Kimβ16Updated 9 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulnessβ¦β29Updated 11 years ago
- change mac address without using macchanger (NetworkManager9 clone bug)β18Updated 7 years ago
- A swiss army knife for pentesting Windows/Active Directory environmentsβ13Updated 6 years ago
- Simple Bash script to retrieve basic system information.β30Updated 6 years ago
- This tool extract domains from IP address based in the information saved in virustotal.β24Updated 7 years ago
- Exploit XXE Out-Of-Band Vulnerability Easilyβ15Updated 8 years ago
- Python tool for Dorkingβ11Updated last year
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and aβ¦β31Updated last year