marzekan / MASAPTLinks
Multi-Agent System for Automated Penetration Testing (MASAPT)
☆29Updated 3 years ago
Alternatives and similar repositories for MASAPT
Users that are interested in MASAPT are comparing it to the libraries listed below
Sorting:
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆54Updated 4 years ago
- Perform CVE lookup on cvedetails.com☆27Updated last year
- Core A2P2V functionality (command line based)☆68Updated last year
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 4 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆27Updated last year
- Botnet Simulation Framework☆76Updated 5 years ago
- Router Vulnerabilities Scanner☆14Updated 5 years ago
- Specific C2 Detection Tool Written To Detect C2 Servers From RisePro Stealer Malware.☆13Updated last year
- Autonomous Security Analysis and Penetration Testing☆24Updated 2 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Predicting the probability of an exploit being released after a CVE is published (by Machine learning algorithm)☆12Updated 2 years ago
- ☆13Updated last year
- ☆21Updated last year
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- Shock the shell! Exploit many injection method for shellshock☆18Updated 7 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- IoT Malware Similarity Analysis Platform☆45Updated 3 years ago
- A library to produce cybersecurity exploitation routes (exploit flows). Inspired by TensorFlow.☆38Updated 2 years ago
- Advanced threat detection solution for Linux.☆35Updated 4 years ago
- Application for detecting command and control (C2) communication through network traffic analysis.☆15Updated 2 years ago
- IoT and Operational Technology Honeypot☆104Updated 2 years ago
- Simple Latest CVE Collector Written in Python☆59Updated last year
- Default plugins for Jaeles Scanner☆35Updated 4 years ago
- ☆44Updated 4 years ago
- A Scrapy-based crawler for crawling Exploit Database☆12Updated 6 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆17Updated 3 years ago
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated 9 months ago
- Simple WebSocket fuzzer☆32Updated 2 years ago
- ☆13Updated 2 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago