gnothiseautonlw / vulnfetcherLinks
Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is able to process large lists of packages or services on it's own. It supports a simple search, nmap xml's, tab-separated files and debian packages list files ('dpkg -l > file')
☆17Updated 4 years ago
Alternatives and similar repositories for vulnfetcher
Users that are interested in vulnfetcher are comparing it to the libraries listed below
Sorting:
- A set of tools, procedures, and playbooks for performing bug bounties☆16Updated 6 years ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Information-Gathering Shell Script☆30Updated 4 years ago
- Gampung tools for find nuclei template from github☆10Updated last year
- XSS payloads for exploiting Markdown syntax☆8Updated 4 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆13Updated 3 weeks ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆20Updated last year
- An advanced multithreaded admin panel finder written in python.☆14Updated 4 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆7Updated 3 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- An automated e-mail OSINT tool☆21Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆40Updated 8 months ago
- Quickly discover exposed hosts on the internet using multiple search engine.☆9Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Automate bug bounty recon using bash alias☆14Updated 10 months ago
- A Python based Recon Tool to search for Storage Buckets☆11Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Script Recon Bug Bounty☆10Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- Notes and Commands for CTFs☆22Updated 5 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated 2 years ago
- Rockyou for web fuzzing☆14Updated 3 years ago
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 4 months ago
- Fetch & Filter Known URLs☆15Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆24Updated 4 years ago