kylekirkby / Python-Exploit-Search-Tool
A search tool that searches Offensive Securitys Exploit-db and Shodans Exploit DB using their API.
☆38Updated 10 years ago
Alternatives and similar repositories for Python-Exploit-Search-Tool:
Users that are interested in Python-Exploit-Search-Tool are comparing it to the libraries listed below
- Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for up…☆48Updated 7 years ago
- A web app scanner☆26Updated 10 years ago
- ssh session type for metasploit☆98Updated last year
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆57Updated last year
- change mac address without using macchanger (NetworkManager9 clone bug)☆18Updated 8 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- ☆47Updated 9 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 7 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆82Updated 6 years ago
- Projects and POCs☆59Updated 10 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 4 months ago
- Simple Webshell Scanner☆49Updated 10 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Search google for shellshock vulnerable sites☆27Updated 10 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Arp spoof detection tool☆23Updated 7 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- 📡 A security research tool with shodan integration☆25Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- 0x88 exploit pack Decoded☆28Updated 10 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago