interference-security / recon-ng-web
Web interface for recon-ng
☆14Updated 9 years ago
Alternatives and similar repositories for recon-ng-web:
Users that are interested in recon-ng-web are comparing it to the libraries listed below
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- PHP Phishing Framework☆28Updated 11 years ago
- Script to automate, manage, and multithread Nikto scans.☆57Updated 5 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- OSCP related stuff ^_^ - Try Harder!☆9Updated 5 years ago
- A collection of nmap scripts I've written☆23Updated 8 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- ☆24Updated 9 years ago
- ☆47Updated 9 years ago
- Subdomain brute force focused on speed and data serialization☆75Updated 2 years ago
- AV Bypass☆29Updated 7 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆8Updated 5 years ago
- These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a grea…☆22Updated 6 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- ☆15Updated 2 years ago
- A full-fledged msfrpc library for Metasploit framework.☆8Updated 7 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- python code to connect to mail servers and pillage the data contained within☆9Updated 8 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Ease-of-use extension for Web Application penetration testing☆18Updated 7 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- Small scripts to assist in pentesting☆19Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- This is my path to OSCP☆11Updated 6 years ago