savon-noir / python-libnessus
Python Nessus Library - libnessus is a python library to enable devs to chat with nessus XMLRPC API, parse, store and diff scan results. It's wonderful.
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for python-libnessus
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- ☆46Updated 7 years ago
- ☆20Updated 10 months ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- A simple Nessus results viewer☆49Updated 11 years ago
- BurpSuite Pro Python Extension☆18Updated 11 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- ☆32Updated 9 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- Files from Zeronights presentation.☆28Updated 11 years ago
- PHDAYS |||☆17Updated 11 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 3 weeks ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 5 years ago
- Projects and POCs☆58Updated 10 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- ☆47Updated 9 years ago
- pentest floating repo (based off git submodules), and some useful scripts i wrote☆28Updated 2 years ago