miguelmota / wosLinks
Monitor traffic for unencrypted data and display a dashboard.
☆15Updated 7 years ago
Alternatives and similar repositories for wos
Users that are interested in wos are comparing it to the libraries listed below
Sorting:
- Finding Ethereum nodes which are vulnerable to RPC-attacks☆32Updated 9 years ago
- Fast browser-based network discovery module☆114Updated 4 years ago
- Backup scripts I use on my drives.☆25Updated 7 years ago
- Hunt Open MongoDB instances☆79Updated 5 years ago
- Python script based on aireplay-ng to keep deauthenticating the specified stations from your WiFi network.☆49Updated 9 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆85Updated 7 years ago
- A Upnp exploitation tool.☆105Updated 5 years ago
- suspect is a simple bash triage tool☆18Updated 6 years ago
- A very simple Python script to take screenshots of websites☆18Updated 7 years ago
- Browse and search through nmap's NSE scripts.☆60Updated 8 years ago
- Active/passive network scanner and autonomous vulnerability assessment application.☆76Updated 5 years ago
- Simple script you can use to convert and obscure any IP address of any host.☆111Updated 3 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 7 years ago
- Cromos is a tool for downloading legitimate extensions of the Chrome Web Store and inject codes in the background of the application.☆124Updated 7 years ago
- ssh public host key scanner using shodan☆117Updated 6 years ago
- Take full control of a OSX user or root account via command line.☆99Updated 7 years ago
- TORBlock is a BASH script to automatically download the list of TOR exit-nodes and add them to your IPTables ruleset.☆48Updated 13 years ago
- Red Login: SSH Brute-force Tools☆103Updated 7 years ago
- Simple reverse ICMP shell☆41Updated 12 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 4 years ago
- yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage☆124Updated 7 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 8 years ago
- A Framework for Comparing Password Guessing Strategies☆127Updated 6 years ago
- A Purposefully Vulnerable Blockchain☆51Updated 4 years ago
- unix wildcard attacks☆135Updated 7 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 11 months ago
- A command line tool to detect new unknown device in your network using ARP protocol☆111Updated 7 years ago
- ☆60Updated 7 years ago
- ☆90Updated 8 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆9Updated 9 years ago