turbot / steampipe-plugin-shodan
Use SQL to instantly query host, DNS and exploit information using Shodan. Open source CLI. No DB required.
☆27Updated this week
Alternatives and similar repositories for steampipe-plugin-shodan:
Users that are interested in steampipe-plugin-shodan are comparing it to the libraries listed below
- Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.☆22Updated 3 months ago
- Use SQL to instantly query secrets and more from source code. Open source CLI. No DB required.☆16Updated this week
- Maturity Model Collaborative project☆14Updated last year
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- A meta-database collecting resources that compile lists of breaches☆18Updated 2 months ago
- Keyhack - Golang API token/webhook validator☆16Updated 5 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Scans packages in npm and pypi for secrets☆30Updated 5 years ago
- A combined list of helpful awscli commands from Scott Piper's flaws.cloud exercise as well as from Beau Bullock's Breaching the Cloud Tra…☆19Updated 3 years ago
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 6 months ago
- Fun tools around the EBS Direct API☆18Updated 3 years ago
- Provides access to libhashcat☆30Updated 9 months ago
- siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.☆13Updated last year
- AWS Security Checks☆36Updated 7 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- Cloud Security Dashboard for AWS - based on ScoutSuiteUpdated last year
- A simple file-based scanner to look for potential AWS access and secret keys in files☆89Updated 10 months ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- OpenCSPM Community Controls☆14Updated 3 years ago
- An example of high-QPS requesting Burp Intruder style on AWS Lambda via self-invocation.☆22Updated 6 years ago
- Paradigm is an open source tool that looks at your network landscape and determines what is actually accessible via the internet.☆19Updated 2 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- vyos based isolation of networks☆11Updated 4 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆22Updated last year
- ☆10Updated 2 years ago
- Visualize your Terraform files☆34Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 2 years ago
- A tool to collect secrets (keys and passwords) and stage (compress and encrypt) them for exfiltration.☆58Updated 6 years ago
- A Go scraper that validates security.txt files and outputs them in the disclose.io JSON format.☆20Updated 3 years ago