TheLeopardsH / Shodan
Filters for Shodan Search engine to find vulnerbilities devices connected to internet
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Shodan
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 2 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- Ffuf output browser☆37Updated last year
- Create visualization from Shodan query☆72Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Tool to crawl, visualize and interact with SQL server links in a d3 graph to help in your red/blue/purple/.../risk assessments pentest …☆18Updated 4 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 3 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆30Updated this week
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆36Updated last week
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- An advanced multithreaded admin panel finder written in python.☆13Updated 4 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- Custom pentesting tools☆24Updated 3 years ago
- Site fast fuzzing with chorme extension.☆25Updated 2 years ago
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 months ago
- Small python script wrapper for automating hashcat commands☆34Updated 3 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆59Updated 3 years ago
- ☆99Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- ☆26Updated 2 years ago
- A PowerShell script for helping to find vulnerable settings in AD Group Policy.☆12Updated 5 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆16Updated 2 years ago