RossGeerlings / webstor
WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.
☆152Updated 9 months ago
Alternatives and similar repositories for webstor:
Users that are interested in webstor are comparing it to the libraries listed below
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆138Updated 3 years ago
- Search for vulnerabilities and exposures while filtering based on age, keywords, and other parameters.☆123Updated 2 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 3 years ago
- A pre-DDoS security assessment tool☆120Updated 3 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆333Updated 4 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆123Updated last year
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- automated password spraying tool☆147Updated 3 years ago
- This is an offensive guide to securing AWS infrastructures. The hope is that by knowing how to take advantage of various types of AWS wea…☆170Updated 5 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆286Updated last year
- Fetch the details of assets hosted on AWS.☆86Updated last year
- A simple remote scanner for Atlassian Jira☆120Updated last year
- Tools to assess the DNS security of web applications☆127Updated 2 years ago
- Offensive Security recon tool☆92Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- ☆90Updated 2 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- Damn Vulnerable Cloud Application☆190Updated 6 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆128Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆180Updated 2 years ago
- Cross Origin Resource Sharing MisConfiguration Scanner☆170Updated 3 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Turns any junk text into a usable wordlist for brute-forcing.☆218Updated 10 months ago
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆217Updated 3 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆192Updated 9 months ago
- Collaborative pentest tool with highly customizable tools☆71Updated 3 years ago