pimvh / nrich
Nrich.py is a tool to query the shodan internetdb
☆12Updated 11 months ago
Alternatives and similar repositories for nrich
Users that are interested in nrich are comparing it to the libraries listed below
Sorting:
- ☆55Updated 2 years ago
- ☆64Updated last year
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆38Updated 7 months ago
- Tactics, Techniques, and Procedures☆25Updated 3 months ago
- Fast Path Traversal exploitation tool☆21Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆80Updated 4 years ago
- Tools used for Pentesting☆22Updated 2 years ago
- This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-2…☆30Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- Red teaming is an attack technique used in cyber security to test how an organisation would respond to a genuine cyber attack. It is done…☆21Updated last month
- A python3 script searching for secret on swaggerhub☆65Updated 3 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆95Updated 11 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆44Updated 2 years ago
- Repo for hosting rayder workflows☆60Updated last year
- Striping CDN & WAF IPs from a list of IP Addresses☆77Updated last week
- A command-line utility for performing reverse DNS lookups☆70Updated last year
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- This repository contains the files that provide the upload functionality in the IIS Server☆29Updated 3 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- Azure Service Subdomain Enumeration☆59Updated 8 months ago
- ☆21Updated last year
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆34Updated last month
- Enumeration & fingerprint tool☆24Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆49Updated 11 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆89Updated last year
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated last year
- ☆57Updated 2 years ago