projectdiscovery / naabu-action
A fast port scanner written in go with a focus on reliability and simplicity.
☆16Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for naabu-action
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- Fast and passive subdomain enumeration.☆14Updated 2 years ago
- Network Policy Helper☆17Updated last month
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated last year
- Reworked version of https://golang.org/src/crypto/tls/generate_cert.go☆9Updated last year
- A command based package for simple display of statistics☆20Updated this week
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆18Updated 2 weeks ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆15Updated last month
- blackrock cipher based on masscan☆32Updated last year
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆25Updated last year
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- SonicWall VPN-SSL Exploit* using Golang ( * and other targets vulnerable to shellshock ).☆18Updated 3 years ago
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆65Updated 4 months ago
- Hybrid memory/disk map☆49Updated this week
- Create an AMI with CobaltStrike and related tools.☆8Updated 2 months ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 3 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Free listening port from the OS☆26Updated last month
- Exec helpers - Moved at https://github.com/projectdiscovery/utils☆11Updated 2 years ago
- Adds extensibility to Burp by using a list of payloads to pattern match on HTTP responses highlighting interesting and potentially vulner…☆15Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Active Directory Password Spray Testing Utility in Go☆14Updated 7 months ago
- ☆9Updated 2 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 2 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- Fast and multi-purpose DNS toolkit allow to run multiple DNS queries.☆10Updated 2 years ago
- ☆13Updated last year
- ⚡ Golang library for quick make pentest tools☆15Updated last year
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago