welchbj / bscan
an asynchronous target enumeration tool
☆239Updated last year
Related projects ⓘ
Alternatives and complementary repositories for bscan
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- a CLI for ephemeral penetration testing☆7Updated 4 years ago
- Search Exploitable Software on Linux☆222Updated last year
- locate and attack Lync/Skype for Business☆334Updated last month
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆247Updated 5 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆394Updated 4 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 5 months ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆244Updated 2 months ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- Powerful Visual Subdomain Enumeration at the Click of a Mouse☆137Updated 5 years ago
- Based on URL and Organization Name, collect the IP Ranges, subdomains using various tools like Amass, subfinder, etc.. And check for upho…☆154Updated 6 months ago
- Linux Privilege Escalation Tool☆180Updated 5 years ago
- Local File Inclusion Exploitation Tool (mirror)☆122Updated 7 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 9 months ago
- Burp Suite extension to discover assets from HTTP response.☆219Updated 3 years ago
- For all your network pentesting needs☆150Updated 4 months ago
- A Network Enumeration and Attack Toolset for Windows Active Directory Environments.☆245Updated 5 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- Network Pivoting Toolkit☆435Updated last year
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆288Updated 5 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- Automates some pentest jobs via nmap xml file☆322Updated 6 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 4 months ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago