n0x08 / ShodanToolsLinks
Collection of scripts & fingerprinting tricks for Shodan.io
☆253Updated 5 years ago
Alternatives and similar repositories for ShodanTools
Users that are interested in ShodanTools are comparing it to the libraries listed below
Sorting:
- Parse .nessus file(s) and shows output in interactive UI☆154Updated 2 months ago
- scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders a…☆336Updated 6 years ago
- Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered fo…☆201Updated 2 years ago
- Python API wrapper and command-line client for the tools hosted on spyse.com.☆273Updated 4 years ago
- Pentesting/Bugbounty Dockerfiles.☆177Updated 4 years ago
- A Repository dedicated to creating modular and automated penetration testing frameworks utilizing Jupyter Notebooks☆146Updated 4 years ago
- automated password spraying tool☆147Updated 4 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆131Updated 2 years ago
- ☆334Updated 2 years ago
- Active Directory Lab for Penetration Testing☆52Updated 4 years ago
- Lure - User Recon Automation for GoPhish☆165Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆153Updated 3 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆144Updated 2 years ago
- A modular OSINT honeypot for blue teamers☆336Updated 2 years ago
- useful pentest note☆66Updated last week
- Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.☆214Updated 5 years ago
- Just a repo of random Python scripts to get pentesters started with the Python language on engagements.☆214Updated 5 years ago
- A Linux enumeration script for Hack The Box☆190Updated 5 years ago
- Tool to discover external and internal network attack surface☆199Updated last year
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- A passive subdomain finder☆330Updated 2 years ago
- Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.☆331Updated 4 years ago
- A tool to hunt for credentials in github wild AKA git*hunt☆295Updated 2 years ago
- ☆129Updated 4 years ago
- Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.☆258Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆164Updated 2 weeks ago
- Pivoting Frontend for Pre-Seeded Password Databases☆131Updated last week
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆199Updated last month
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆128Updated 4 years ago
- A command line tool to search AttackerKB.☆52Updated 4 years ago