RossGeerlings / webstor
WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.
☆151Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for webstor
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 3 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- A pre-DDoS security assessment tool☆122Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆119Updated 2 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 2 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 2 years ago
- Tool to discover external and internal network attack surface☆191Updated 5 months ago
- automated password spraying tool☆147Updated 3 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆126Updated last year
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆79Updated 3 years ago
- Search for vulnerabilities and exposures while filtering based on age, keywords, and other parameters.☆124Updated last year
- Offensive Security recon tool☆92Updated 3 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- A WLAN red team framework.☆141Updated last month
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated last year
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆216Updated 3 years ago
- Static code analysis tool based on Elasticsearch☆130Updated 3 years ago
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆285Updated last year
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.☆57Updated 2 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆52Updated this week
- A compilation of network scanning strategies to find vulnerable devices☆72Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Identify IP addresses owned by public cloud providers☆112Updated 4 months ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- Archive of Potential Insider Threats☆136Updated last year
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆190Updated 7 months ago
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆165Updated 5 months ago
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆141Updated last year