gry / shellshock-scannerLinks
A simple Shellshock scanner in python
☆41Updated 10 years ago
Alternatives and similar repositories for shellshock-scanner
Users that are interested in shellshock-scanner are comparing it to the libraries listed below
Sorting:
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 11 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- ☆46Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Some exploits for ZeroNights 0x03☆36Updated 9 years ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- Recursively searches a directory for any file containing a specified string☆45Updated 9 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Flash crossdomain policy security checker☆26Updated 9 years ago
- EmPyre Web Interface☆12Updated 8 years ago
- Projects and POCs☆60Updated 10 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- XSS Weaponization☆34Updated 11 years ago
- Get detailed information about a Twitter user activity☆17Updated 7 years ago
- Bash scripts to help setup port redirects with iptables☆16Updated 8 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- This document proposes a way of standardising the structure, language, and grammar used in security policies.☆25Updated 7 years ago
- Cross Distribution Exploit Testing☆28Updated 9 years ago
- Some of my Nmap scripts☆21Updated 7 years ago
- Python object interface to requests/responses recorded by Burp Suite☆37Updated 5 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- Tools for check NSA EGBL exploit against Fortinet Firewall☆32Updated 8 years ago
- Ruby based script to perform application scanning of a URL, looking for specific pages to target.☆26Updated 10 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago