ezelf / My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
☆14Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for My-Shodan-Scripts
- Use regular expressions to get sensitive information from a given repository (GitHub, pip or npm).☆35Updated 5 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Simple Karma Attack☆66Updated 4 years ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- A Mozilla Firefox extension to inject sql payloads on every "input" tags.☆9Updated 4 years ago
- Converts Half-WPA handshake to hashcat☆17Updated 6 years ago
- best framework for information gathering ,pentesting and web aplication scanner☆9Updated 6 years ago
- Post-Exploitation module for Penetration Tester and Hackers.☆27Updated 2 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 6 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- Unofficial WhatCMS API package☆43Updated 3 years ago
- ☆13Updated 7 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- Passive Spider uses search engines to find interesting information about a target domain.☆13Updated 6 years ago
- ☆10Updated 5 years ago
- Do some quick reconnaissance on a domain-based web-application☆13Updated 3 years ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- Google Hack Database dork automatic tool.☆25Updated 6 years ago
- a hash query tool☆37Updated 5 years ago
- pentest toolbox☆28Updated 2 years ago
- ☆17Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago