yukselberkay / asnap
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.
☆26Updated 4 years ago
Alternatives and similar repositories for asnap:
Users that are interested in asnap are comparing it to the libraries listed below
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 4 years ago
- ☆33Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Default plugins for Jaeles Scanner☆33Updated 4 years ago
- This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it☆17Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆34Updated 4 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- Noob Penetration tester☆11Updated 7 months ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 7 months ago
- Burp Suite extension for extracting metadata from files☆19Updated 4 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆49Updated last year
- A productivity burp extension which reminds to take break while you are at work!☆17Updated 4 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- RAS(RAndom Subdomain) Fuzzer☆43Updated 4 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 3 years ago