gnothiseautonlw / vulnfetcherLinks
Searchsploit alternative. It differs in that it uses searchengines, can run unattended in the background, plays well with nmap and is able to process large lists of packages or services on it's own. It supports a simple search, nmap xml's, tab-separated files and debian packages list files ('dpkg -l > file')
☆17Updated 5 years ago
Alternatives and similar repositories for vulnfetcher
Users that are interested in vulnfetcher are comparing it to the libraries listed below
Sorting:
- Information-Gathering Shell Script☆30Updated 5 years ago
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆21Updated 2 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆38Updated this week
- Repository of useful payloads and tips for pentesting/bug bounty.☆29Updated last year
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆12Updated 6 months ago
- Simple shell script for automated domain recognition with some tools☆20Updated 6 years ago
- Wordlist generator☆16Updated 5 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- ☆19Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 5 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- 💣 Dockerized penetration-testing/bugbounty/app-sec testing environment☆33Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆18Updated 4 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆64Updated 3 years ago
- GetSimple CMS Custom JS Plugin Exploit RCE Chain☆11Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 3 years ago
- Fetch & Filter Known URLs☆15Updated 3 years ago
- a shell script aim to automatically launch 50+ online web scanning tools in the Browsaer against a target domain in a 10 waves☆67Updated 6 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆96Updated 4 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆42Updated last year
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆59Updated 4 years ago
- wsvuls - website vulnerability scanner detect issues [ outdated server software and insecure HTTP headers.]☆55Updated 3 years ago
- Tool to find SMTP servers vulnerable to open relay☆83Updated 5 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 5 years ago
- Smart and efficient tool to automate open redirect detection at scale.☆10Updated 3 years ago
- Various scripts & tools☆12Updated last year
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year