elmasy-com / columbus-server
☆27Updated last year
Alternatives and similar repositories for columbus-server:
Users that are interested in columbus-server are comparing it to the libraries listed below
- MacroExploit use in excel sheet☆20Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- masscan with exclusive excludes☆55Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- FireProx written in Go☆19Updated 9 months ago
- Tool for scanning domains for .git directories.☆12Updated last year
- Tool for analyzing SAP Secure Network Communications (SNC).☆51Updated 9 months ago
- ☆21Updated last year
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 6 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆38Updated 10 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 7 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 6 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 3 months ago
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automa…☆36Updated 2 weeks ago
- Public repo of Nuclei scanner templates.☆18Updated last year
- CVE-2013-4786 Go exploitation tool☆38Updated last year
- ☆29Updated last year
- ☆35Updated 10 months ago
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated 9 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year