vulnersCom / vulners-agent
Agent scanner for vulners.com
☆88Updated 3 months ago
Alternatives and similar repositories for vulners-agent:
Users that are interested in vulners-agent are comparing it to the libraries listed below
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- Command-line tool using Shodan API. Generates and downloads CSV results, diffing of historic scanning results, alerts and monitoring of s…☆66Updated 5 years ago
- Nix Audit made easier (RHEL, CentOS)☆64Updated 3 years ago
- Automatically exported from code.google.com/p/nipper-ng☆69Updated 2 years ago
- A Report Generation Tool for Security Assessment☆63Updated 6 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 5 years ago
- Nmap NSE scripts that have been customised or created☆95Updated 3 years ago
- udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hosts☆98Updated 7 months ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 5 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.☆79Updated 5 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 3 years ago
- Search drives for documents containing passwords☆62Updated 10 years ago
- Advanced web server fingerprinting for Nmap☆125Updated 7 years ago
- Scout - a Contactless Active Reconnaissance Tool☆51Updated 2 years ago
- Vulnerability scanner based on vulners.com audit API☆65Updated 6 years ago
- GreyNoise Query Language☆82Updated 5 years ago
- Test a host for susceptibility to CVE-2019-19781☆107Updated 4 years ago
- A static website template for security pages.☆50Updated 5 months ago
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆63Updated 6 years ago
- vulnerability scanner tool using nmap and nse scripts☆204Updated 6 months ago
- search for hosts info with shodan☆230Updated 3 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆248Updated 5 years ago
- Offensive tools as Dockerfiles. Lightweight & Ready to go☆202Updated 6 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- A SIEM inspired by HECTOR, built on Django.☆28Updated 5 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- This reconissance tool is specific written for OSCP engagements.☆56Updated last year
- OSINT Threat Intel Interface - CLI for HoneyDB☆116Updated 5 years ago