anmolksachan / ThreatTracer
ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F
☆108Updated 3 months ago
Alternatives and similar repositories for ThreatTracer:
Users that are interested in ThreatTracer are comparing it to the libraries listed below
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆47Updated 2 weeks ago
- This is an AD pentest tools collection☆53Updated 6 months ago
- ☆77Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated this week
- Automate Scoping, OSINT and Recon assessments.☆94Updated last week
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆147Updated last month
- ☆36Updated 3 weeks ago
- Probuster : A Python based Web Application Penetration testing tool for Information Gathering⚡.☆56Updated last month
- A simple pentest container equipped with common python pentest tools.☆41Updated last month
- ☆55Updated 8 months ago
- ☆64Updated last year
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆56Updated 3 months ago
- A collection of config files for linux focusing on hackthebox theme☆40Updated 3 weeks ago
- Find CVEs associated to Linux and public exploits on github☆116Updated last year
- Discovering Typo Squatting on your domains!☆63Updated 5 months ago
- ☆26Updated 2 years ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆72Updated 4 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆78Updated this week
- ☆43Updated last week
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆36Updated 3 weeks ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆144Updated 8 months ago
- ☆116Updated 11 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Red Teaming tools and techniques☆48Updated last year
- My notes containing the Certified Red Team Professional Course☆38Updated 4 months ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆33Updated 5 months ago
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆56Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆64Updated last year