crondaemon / namescan
Massive DNS open relay scanner
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for namescan
- Dines is the definitive answer to DNS testing☆22Updated 5 years ago
- ☆20Updated 10 months ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆28Updated 10 years ago
- Active/passive network scanner and autonomous vulnerability assessment application.☆72Updated 4 years ago
- Projects and POCs☆58Updated 10 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- cross-platform sqlmap GUI aimed to mobile devices☆47Updated 8 years ago
- Web Application Firewall For Limited Exploitation☆17Updated 7 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- Juniper backdoor☆12Updated 8 years ago
- penetration testing framework that can use socks4/socks5 proxy.☆53Updated 10 years ago
- NSA EquationGroup C&C Hunter using the Shodan API☆28Updated 9 years ago
- DigitalOcean python tool utilising the API for creating and managing multiple customised droplets.☆10Updated 9 years ago
- IP-ASN-history is a server software to store efficiently the history of BGP announces and quickly lookup IP addresses origins☆45Updated 2 years ago
- The ModSecurity Pcap Connector☆26Updated 8 years ago
- IronBee Rules☆19Updated 10 years ago
- DRDoS UDP amplification tool☆16Updated 9 years ago
- dhcpig : initiates an advanced DHCP exhaustion attack☆61Updated 9 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 7 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- Masscan integrated with Shodan API☆41Updated 7 years ago
- Pivoting framework☆16Updated 8 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- python script to bypass cloudflare from command line. built upon cfscrape module.☆18Updated 4 years ago
- Burp extension that checks for interesting and security headers☆42Updated 4 years ago
- Multi-threaded SSH Password Auditor☆92Updated 10 years ago