gnothiseautonlw / vulnfetcherLinks
Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is able to process large lists of packages or services on it's own. It supports a simple search, nmap xml's, tab-separated files and debian packages list files ('dpkg -l > file')
☆17Updated 5 years ago
Alternatives and similar repositories for vulnfetcher
Users that are interested in vulnfetcher are comparing it to the libraries listed below
Sorting:
- Information-Gathering Shell Script☆29Updated 5 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆38Updated 2 weeks ago
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆21Updated 2 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆41Updated last year
- Repository of useful payloads and tips for pentesting/bug bounty.☆29Updated last year
- Simple shell script for automated domain recognition with some tools☆20Updated 6 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 5 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 5 years ago
- Automate bug bounty recon using bash alias☆15Updated last year
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆11Updated 8 months ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 4 years ago
- E-mails, subdomains and names Harvester - OSINT☆11Updated 6 years ago
- SMTP Open Relay Exploitation☆16Updated 5 years ago
- Buggyapp is an vulnerable android application. This app can be used by pentesters, security researchers to practice Android application p…☆13Updated 3 years ago
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆26Updated 4 years ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 3 months ago
- Notes from OSCP, CTF, security adventures, etc...☆64Updated last year
- Simple recon tool automates your recon process☆16Updated 2 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆20Updated 5 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆48Updated last year
- Methodoloy for pentesting web applications.☆10Updated 3 years ago
- Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner☆12Updated 7 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆32Updated 2 years ago
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆25Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆45Updated last year
- Wordlist generator☆16Updated 5 years ago
- A set of tools, procedures, and playbooks for performing bug bounties☆16Updated 7 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆21Updated 2 years ago