PeterMosmans / security-scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
☆261Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for security-scripts
- Network reconnaissance and vulnerability assessment tools.☆395Updated 2 years ago
- Scripts that are useful for me on pen tests☆524Updated 2 years ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆379Updated 7 years ago
- Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple ac…☆505Updated 6 years ago
- Additional modules for recon-ng☆104Updated 6 years ago
- Lair is a reactive attack collaboration framework and web application built with meteor.☆379Updated 4 years ago
- ADAPT is a tool that performs automated Penetration Testing for WebApps.☆187Updated 5 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆247Updated 5 years ago
- Post Exploitation Wiki☆514Updated 4 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- Red Team Tactics, Techniques, and Procedures☆394Updated 3 weeks ago
- DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration …☆619Updated 2 years ago
- Github for the scripts utilised during Penetration test☆235Updated 7 years ago
- One of the biggest annoyances of using Recon-ng is getting everything set up to use it. So here I’ll outline the different API keys it c…☆162Updated 6 years ago
- Automates some pentest jobs via nmap xml file☆322Updated 6 years ago
- Penetration Testing/Security Cheatsheets☆176Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Maltego Penetration Testing Transforms☆359Updated 5 years ago
- A powerful target reconnaissance framework powered by graph theory.☆421Updated 2 years ago
- An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.☆398Updated 3 years ago
- SimplE RePort wrIting and COllaboration tool☆1,093Updated 4 years ago
- Plugins for Metasploit Framework☆426Updated 5 years ago
- Cheat sheet and notes inspired by the book RTFM - Red Team Field Manual☆177Updated 4 months ago
- your offsec knowledge☆440Updated 5 years ago
- Command-line Google dork tool. This is an early predecessor to dorkbot, which may be more useful: https://github.com/utiso/dorkbot☆144Updated 7 years ago
- Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.☆630Updated 6 years ago
- ☆634Updated last month
- A ton of helpful tools☆335Updated 3 years ago