Manuel López Torrecillas (Loop-Man)

Loop-Man

Geek Repo

Location:Madrid

Github PK Tool:Github PK Tool

Manuel López Torrecillas's starred repositories

nse-country-scan

nmap nse script for scan a whole country

Language:LuaStargazers:12Issues:0Issues:0

NSE-scripts

NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473

Language:LuaStargazers:159Issues:0Issues:0

nse-log4shell

Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)

Language:LuaLicense:MITStargazers:349Issues:0Issues:0

shodan-hq-nse

Shodan HQ nmap plugin - passively scan targets

Language:LuaStargazers:149Issues:0Issues:0

nmap-scada

nse scripts for scada identification

Language:LuaStargazers:122Issues:0Issues:0

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

Language:LuaStargazers:619Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:3356Issues:0Issues:0

nmap-CVE-2022-21907

Repository containing nse script for vulnerability CVE-2022-21907. It is a component (IIS) vulnerability on Windows. It allows remote code execution. The vulnerability affects the kernel module http. sys, which handles most basic IIS operations.

Language:LuaStargazers:1Issues:0Issues:0

nmap-CVE-2022-29464

Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.

Language:LuaStargazers:4Issues:0Issues:0

nmap-nse-smb2-enhancement

Enhancements for NMAP Script Engine SMB2/3 support

Language:LuaStargazers:1Issues:0Issues:0

NSE-Drupal-Fingerprint

Checks if a website is running Drupal and possibly detect it's version.

Language:LuaStargazers:2Issues:0Issues:0

http-vuln-CVE-2019-16759

Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759

Language:LuaStargazers:3Issues:0Issues:0

Axis_Vuln_Webcam

This particular .NSE will find vulnerable Axis webcam and exploit

Language:LuaStargazers:13Issues:0Issues:0

ms-exchange-version-nse

Nmap script to detect a Microsoft Exchange instance version with OWA enabled.

Language:PythonLicense:Apache-2.0Stargazers:62Issues:0Issues:0

ICS-Protocal-Detect-Nmap-Script

Some nmap scripts to detetct the infomations of the different ICS Here are 16 main ics protocal scan-scripts include Modbus, S7 and so on.

Language:LuaStargazers:28Issues:0Issues:0

nse

Nmap NSE scripts

Language:LuaStargazers:28Issues:0Issues:0

nmap-scripts

A collection of Nmap NSE scripts.

Language:LuaStargazers:40Issues:0Issues:0

ScanS2-045-Nmap

Struts2 S2-045-Nmap NSE script

Language:LuaStargazers:49Issues:0Issues:0

nmap-nse-scripts

Nmap NSE scripts that have been customised or created

Language:LuaLicense:GPL-2.0Stargazers:88Issues:0Issues:0

httprecon-nse

Advanced web server fingerprinting for Nmap

Language:LuaLicense:GPL-3.0Stargazers:120Issues:0Issues:0

gitlab-version-nse

Nmap script to guess* a GitLab version.

Language:PythonLicense:Apache-2.0Stargazers:191Issues:0Issues:0

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:339Issues:0Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Language:LuaStargazers:939Issues:0Issues:0

nmap-nse-modules

My collection of nmap nse modules

Language:LuaStargazers:61Issues:0Issues:0

NSE

Some works on Nmap Scripts (NSE)

Language:LuaStargazers:85Issues:0Issues:0

Halcyon-IDE

First IDE for Nmap Script (NSE) Development.

Language:JavaLicense:GPL-3.0Stargazers:355Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57599Issues:0Issues:0

PurplePanda

Identify privilege escalation paths within and across different clouds

Language:PythonLicense:NOASSERTIONStargazers:638Issues:0Issues:0

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

Language:VueLicense:MITStargazers:764Issues:0Issues:0