savon-noir / python-libnessus
Python Nessus Library - libnessus is a python library to enable devs to chat with nessus XMLRPC API, parse, store and diff scan results. It's wonderful.
☆24Updated 2 years ago
Alternatives and similar repositories for python-libnessus:
Users that are interested in python-libnessus are comparing it to the libraries listed below
- ☆46Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- ☆20Updated last year
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 4 years ago
- PHDAYS |||☆17Updated 11 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Simple, useful scripts for red/blue team situations☆22Updated 9 years ago
- Burp plugin which supports in finding privilege escalation vulnerabilities☆40Updated 2 years ago
- DoS PoC's for SAP products☆50Updated 7 years ago
- Ruby interface to cirt.net default passwords database☆20Updated 13 years ago
- Extension adds a new tab in Burp Suite called Extractor☆43Updated 5 years ago
- Tools developed to test the Redirect to SMB issue☆83Updated 9 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Parses Nmap XML files☆25Updated 9 years ago
- Scan for open S3 buckets and dump☆36Updated 6 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- XXE attack tool☆31Updated 9 years ago