briskinfosec / ANSE-SCANNER
☆13Updated 7 years ago
Alternatives and similar repositories for ANSE-SCANNER:
Users that are interested in ANSE-SCANNER are comparing it to the libraries listed below
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- ☆13Updated 2 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆16Updated 7 years ago
- Multi source CVE/exploit parser.☆27Updated 7 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆14Updated 7 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- Scans an internal network using massscan and nmap☆20Updated last year
- ☆11Updated 7 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 7 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Search Nmap and Metasploit scanning scripts.☆54Updated 7 years ago
- Go command line app to exploit file upload vulnerability☆12Updated 8 years ago
- A tool for fuzzing for ports that allow outgoing connections☆20Updated 6 years ago
- Automated Google dorking with custom search engines☆27Updated 4 years ago
- A web app scanner☆26Updated 11 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- pentest toolbox☆28Updated 2 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago