happyc0ding / vulnscan-parser
Parse scan results into python objects, i.e. Nessus, Nmap, testssl, metasploit, ...
☆22Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for vulnscan-parser
- Docker Version of Aquatone☆13Updated 6 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- another nmap summarising script☆25Updated 4 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Enumerate RIDs using pure Python☆30Updated 3 months ago
- A simple remote scanner for Liferay Portal☆18Updated last year
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- ☆16Updated 7 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- ☆0Updated 5 years ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated last year
- Scripts for OSCE☆18Updated 5 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆55Updated last month
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆22Updated 7 years ago
- ☆20Updated 4 years ago
- External NSE script library (Collection of unofficial scripts) - Feel free to submit your NSE scripts!☆31Updated 2 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆22Updated 2 years ago