gnothiseautonlw / vulnfetcherLinks
Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is able to process large lists of packages or services on it's own. It supports a simple search, nmap xml's, tab-separated files and debian packages list files ('dpkg -l > file')
☆17Updated 5 years ago
Alternatives and similar repositories for vulnfetcher
Users that are interested in vulnfetcher are comparing it to the libraries listed below
Sorting:
- Information-Gathering Shell Script☆30Updated 4 years ago
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆21Updated last year
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆38Updated 3 weeks ago
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆12Updated 4 months ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆27Updated 10 months ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 3 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆97Updated 3 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated last year
- Bash script to generate reverse shell payloads☆20Updated 2 years ago
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year
- 💣 Dockerized penetration-testing/bugbounty/app-sec testing environment☆33Updated 3 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated last year
- Small python script to look for common vulnerabilities on SMTP server.☆51Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.☆64Updated 2 years ago
- Brute List is an updated word list for brute-forcing the assets. This is not like a normal outdated word list. I have collected several l…☆33Updated 4 years ago
- a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves☆64Updated 5 years ago
- Host Header Injection Scanner☆47Updated 4 years ago
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆27Updated 4 years ago
- Pentest stuff☆49Updated last year
- Simple shell script for automated domain recognition with some tools☆19Updated 6 years ago
- E-mails, subdomains and names Harvester - OSINT☆11Updated 5 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Offensive Security recon tool☆92Updated 4 years ago
- Web application recon for bug bounty☆22Updated 5 years ago
- Wordlist generator☆16Updated 5 years ago
- Dehashed API CLI☆21Updated 4 years ago