jonaslejon / lolcrawlerLinks
Headless web crawler for bugbounty and penetration-testing/redteaming
☆40Updated last year
Alternatives and similar repositories for lolcrawler
Users that are interested in lolcrawler are comparing it to the libraries listed below
Sorting:
- Information-Gathering Shell Script☆30Updated 4 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆53Updated last month
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 3 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- AWS Security Tool☆30Updated last year
- A bash script that automates the process of service discovery on specified target hosts. The aim of the scripts is reducing scan time, in…☆13Updated last month
- A Python based scanner uses shodan-internetdb to scan the IP.☆31Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆25Updated last month
- A simple place to learn XSS☆31Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆80Updated 4 years ago
- Host Header Injection Scanner☆47Updated 4 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆47Updated 11 months ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆64Updated 4 years ago
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆26Updated 10 months ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆57Updated 3 years ago
- security.txt collection of most popular world-wide domains☆54Updated last year
- Android Pentest Setup Environment☆30Updated 3 years ago
- Just another vulnerable web application.☆36Updated 11 months ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated last year
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆27Updated 4 years ago
- Web application pentesting recon☆23Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆58Updated 2 years ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- Simple recon tool automates your recon process☆17Updated 2 years ago