Sprocket-Security / cvetrendsLinks
cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com
☆39Updated 3 years ago
Alternatives and similar repositories for cvetrends
Users that are interested in cvetrends are comparing it to the libraries listed below
Sorting:
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆44Updated 4 years ago
- Fast website scraper and wordlist generator☆81Updated 6 months ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 3 years ago
- ☆27Updated 2 years ago
- Red Teaming & Active Directory Cheat Sheet.☆41Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- ☆24Updated 6 years ago
- S3 bucket enumerator☆30Updated 6 years ago
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- ☆19Updated 3 years ago
- Enumerate AWS permissions and resources.☆70Updated 3 years ago
- Google Meet Phishing Template For Gophish☆46Updated 3 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 10 months ago
- Collection of Tools & Techniques for analyzing URLs☆32Updated 2 years ago
- spk aka spritzgebaeck: A small OSINT/Recon tool to find CIDRs that belong to a specific organization.☆84Updated 5 months ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- FireProx written in Go☆21Updated last year
- A National Vulnerability Database (NVD) API query tool☆17Updated 2 years ago
- Manage attack surface data on Elasticsearch☆23Updated last year
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆50Updated 2 years ago
- ☆54Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 5 years ago
- Network penetration testing toolset wrapper☆81Updated 3 years ago
- A steampipe plugin to query projectdiscovery.io tools.☆27Updated last year
- Notification webhook for GoPhish☆57Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆67Updated last year
- ☆42Updated 3 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago