pimvh / nrich
Nrich.py is a tool to query the shodan internetdb
☆11Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for nrich
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆29Updated 4 years ago
- This repository contains the files that provide the upload functionality in the IIS Server☆26Updated 3 years ago
- A wrapper around tools used for subdomain enumeration, to automate the workflow, on a given domain, written in bash.☆75Updated 2 years ago
- A repository with informtion related to Cloud Osint☆79Updated last week
- ☆47Updated 2 years ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆37Updated last month
- Repo for hosting rayder workflows☆56Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆56Updated last year
- ☆9Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆68Updated last year
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆27Updated last year
- A Python based scanner uses shodan-internetdb to scan the IP.☆30Updated 2 years ago
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆77Updated 5 months ago
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 2 years ago
- Config files for my GitHub profile.☆28Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- ☆18Updated last year
- Simple bash Oneliners to make life easier☆61Updated 4 years ago
- DNS resolution tracing tool☆34Updated 3 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- ☆56Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆37Updated last year
- A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845☆59Updated 2 weeks ago
- Enumeration & fingerprint tool☆23Updated 8 months ago
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- Given a list of domains, you resolve them and get the IP addresses.☆47Updated 2 years ago
- A tech enumeration toolkit focused on 404 Not found pages.☆24Updated last month