ptrrkssn / pnscan
Peter's Parallel Network Scanner
☆131Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for pnscan
- CVE 2017-9805☆59Updated 4 years ago
- a passive scanner based on Mitmproxy and Arachni☆112Updated 7 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- A DNS tunnel utilizing the Burp Collaborator☆99Updated 5 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆98Updated 6 years ago
- nmap service and application version detection (without nmap installation)☆110Updated 6 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- MS17-010 exploits, payloads, and scanners☆91Updated 7 years ago
- Automatically scan the inner network to detect whether they are vulnerable.☆140Updated 3 years ago
- ☆78Updated 10 years ago
- ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.☆94Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 6 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- xss.js.org☆68Updated 4 years ago
- A golang client of our webshell scanner API☆28Updated 6 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- NagaScan is a distributed passive scanner for Web application.☆90Updated 7 years ago
- The python client of passivedns.cn☆98Updated 5 years ago
- Jumbo Python Penetration testing framework☆31Updated 5 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆80Updated 7 years ago
- Auto install WinPcap on Windows(command line)☆53Updated 7 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆136Updated 6 years ago
- CVE-2019-3396 confluence SSTI RCE☆173Updated 4 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆66Updated 8 years ago
- A simple dns resolver of dns-record and web-record log server for pentesting☆134Updated 7 years ago
- AnyScan☆100Updated 4 years ago