zsenda / STeBBLinks
STeBB (Security Testing Browser Bundle ) is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre-configured with security tools for spidering, advanced web searching, fingerprinting, anonymous browsing, web server scanning, fuzzing, report generating and more.
☆16Updated 11 years ago
Alternatives and similar repositories for STeBB
Users that are interested in STeBB are comparing it to the libraries listed below
Sorting:
- Searches for interesting cached DNS entries.☆55Updated 11 years ago
- This work-in-progress "Orion Webshell Detector" was created with the intention of assisting web application code reviews coded in PHP, AS…☆13Updated 11 years ago
- Recursively searches a directory for any file containing a specified string☆48Updated 10 years ago
- Repository aimed to compile scripts and tools that can be used during penetration tests to assess the security of different flash related…☆10Updated 10 years ago
- A set of vulnerable PHP scripts used to test w3af's vulnerability detection features.☆28Updated 10 years ago
- ☆13Updated 11 years ago
- Various pentest scripts☆14Updated 11 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 6 years ago
- Scan web server for known webshell names and responses☆50Updated 9 years ago
- Collection of single use scripts I worte for windows forensics☆27Updated 13 years ago
- Simple, hand-picked list of fuzz strings☆34Updated 8 years ago
- Nessus Vulnerability visualization for the web☆31Updated 9 years ago
- Xss Vulnerability Demonstration framework.☆12Updated 12 years ago
- ssh session type for metasploit☆100Updated 2 years ago
- ☆46Updated 8 years ago
- Operational toolset utilizing git's submodule feature☆57Updated 12 years ago
- Python version of OWASP's DirBuster Application.☆29Updated 10 years ago
- Find useful stuff in pastebin☆23Updated 12 years ago
- Python object interface to requests/responses recorded by Burp Suite☆37Updated 5 years ago
- A python script for obfuscating wireless networks☆79Updated 8 years ago
- Censys.io Python API Search☆42Updated 8 years ago
- Passive recon / OSINT automation script☆39Updated 6 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- SQLBrute is a tool for brute forcing data out of databases using blind SQL injection vulnerabilities.☆72Updated 5 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 10 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 10 years ago
- a collection of useful scripts that for penetration testers☆35Updated 3 years ago
- ☆16Updated 10 years ago
- A simple example of dropping a PHP backdoor on a pfSense firewall over xmlrpc.php☆20Updated 10 years ago
- Basic script to rotate through reverse SSH proxies built through EC2, useful for obfuscating (weakly anonymizing) your source. Nice for b…☆13Updated 10 years ago