PeterMosmans / security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
☆273Updated last year
Alternatives and similar repositories for security-scripts:
Users that are interested in security-scripts are comparing it to the libraries listed below
- The Correlated CVE Vulnerability And Threat Intelligence Database API☆944Updated 3 years ago
- Network reconnaissance and vulnerability assessment tools.☆399Updated 3 years ago
- Github for the scripts utilised during Penetration test☆234Updated 7 years ago
- Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple ac…☆509Updated 7 years ago
- O-Saft - OWASP SSL advanced forensic tool☆378Updated 3 weeks ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆380Updated 7 years ago
- A security scanner for HTTP response headers.☆300Updated 3 months ago
- Easy automated vulnerability scanning, reporting and analysis☆701Updated 5 years ago
- Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.☆418Updated 6 years ago
- Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.☆412Updated last year
- ADAPT is a tool that performs automated Penetration Testing for WebApps.☆190Updated 5 years ago
- This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, y…☆215Updated 5 years ago
- Lair is a reactive attack collaboration framework and web application built with meteor.☆383Updated 5 years ago
- A repository for large scripts from my book.☆161Updated 3 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago
- Various Cheat Sheets related to development and security☆143Updated 4 years ago
- Blue Team Scripts☆248Updated 5 years ago
- Professionally Evil Web Application Penetration Testing 101☆142Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats…☆493Updated 5 months ago
- A modular Python application to collect intelligence for malicious hosts.☆268Updated 4 years ago
- The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).☆544Updated 2 years ago
- SpiderLabs shared Nmap Tools☆229Updated 4 years ago
- Scripts that are useful for me on pen tests☆529Updated 2 years ago
- Penetration Testing/Security Cheatsheets☆180Updated 6 years ago
- An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.☆401Updated 4 years ago
- Evolving directions on building the best Open Source Forensics VM☆160Updated 6 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆249Updated 5 years ago
- Automates some pentest jobs via nmap xml file☆324Updated 6 years ago
- Additional modules for recon-ng☆104Updated 7 years ago