emresaglam / shodan-bulk-ip-query
Bulk hostname lookup using shodan
☆15Updated 2 years ago
Alternatives and similar repositories for shodan-bulk-ip-query:
Users that are interested in shodan-bulk-ip-query are comparing it to the libraries listed below
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empire☆18Updated this week
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- ☆34Updated last year
- ☆22Updated 4 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 7 months ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- ☆14Updated 4 years ago
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.☆27Updated last year
- Files for my Python3 Create Your Own Tool Series☆25Updated 2 years ago
- ☆28Updated last year
- Extract credentials from lsass remotely☆16Updated 5 years ago
- ☆24Updated 5 years ago
- ☆18Updated last year
- Dehashed API CLI☆20Updated 4 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- This script is a multi-threaded Okta password sprayer.☆70Updated last year
- A tool to assist in the development of landing pages for phishing campaigns☆15Updated 2 years ago
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 8 months ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 2 years ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 weeks ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year