sensepost / steampipe-plugin-projectdiscovery
A steampipe plugin to query projectdiscovery.io tools.
☆26Updated 9 months ago
Alternatives and similar repositories for steampipe-plugin-projectdiscovery:
Users that are interested in steampipe-plugin-projectdiscovery are comparing it to the libraries listed below
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆25Updated this week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 3 months ago
- ☆57Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- FireProx written in Go☆19Updated last year
- A Python script to authenticate and test access to Google Cloud Platform (GCP) resources.☆13Updated last year
- A National Vulnerability Database (NVD) API query tool☆18Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- Tool for reconnaissance of AWS cloud environments☆13Updated last year
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Exploits Unauth Docker API☆40Updated 2 weeks ago
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated last month
- self-hosted Azure OSINT tool☆30Updated 7 months ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆64Updated 7 months ago
- ☆12Updated last month
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 10 months ago
- Determine privileges from cloud credentials via brute-force testing.☆67Updated 8 months ago
- ☆11Updated 9 months ago
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆21Updated 3 years ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆41Updated last year
- Docker container escape enumeration tool.☆10Updated 4 years ago
- ☆16Updated 2 years ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last year
- ☆18Updated 6 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆47Updated 7 months ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- ☆17Updated last year