cqr-cryeye-forks

cqr-cryeye-forks

Geek Repo

Github PK Tool:Github PK Tool

cqr-cryeye-forks's repositories

POC-CVE-2018-10933

LibSSH Authentication Bypass Exploit using RCE

Stargazers:0Issues:0Issues:0

CVE-2018-9206

A Python PoC for CVE-2018-9206

Stargazers:0Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project

License:GPL-3.0Stargazers:0Issues:0Issues:0

SpoolerScanner

Check if MS-RPRN is remotely available with powershell/c#

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

catphish

CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.

Stargazers:0Issues:0Issues:0

LiferayScan

A simple remote scanner for Liferay Portal

License:MITStargazers:0Issues:0Issues:0

phantomized

All dynamic PhantomJS ELFs in one simple tar

Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

License:GPL-2.0Stargazers:0Issues:0Issues:0

DSJS

Damn Small JS Scanner

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

License:GPL-2.0Stargazers:0Issues:0Issues:0

vbscan

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

dirhunt

Find web directories without bruteforce

License:MITStargazers:0Issues:0Issues:0

linkchecker

check links in web documents or full websites

License:GPL-2.0Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Stargazers:0Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

License:MITStargazers:0Issues:0Issues:0

CVE-2018-11776-Python-PoC

Working Python test and PoC for CVE-2018-11776, includes Docker lab

Stargazers:0Issues:0Issues:0

hsecscan

A security scanner for HTTP response headers.

License:GPL-2.0Stargazers:0Issues:0Issues:0

sqliv

massive SQL injection vulnerability scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

a2sv

Auto Scanning to SSL Vulnerability

License:MITStargazers:0Issues:0Issues:0

msfenum

A Metasploit auto auxiliary script

License:GPL-3.0Stargazers:0Issues:0Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Stargazers:0Issues:0Issues:0

reposcanner

Python script to scan Git repos for interesting strings

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pompem

Find exploit tool

Stargazers:0Issues:0Issues:0

terrafirma

A static analysis tool for Terraform plans.

License:MITStargazers:0Issues:0Issues:0

curate

A tool for fetching archived URLs (to be rewritten in Go).

Stargazers:0Issues:0Issues:0

stacks-cli

📊 Analyze website stack from the terminal 💻

License:MITStargazers:0Issues:0Issues:0

spoodle

A mass subdomain (Subbrute) + poodle vulnerability scanner

Stargazers:0Issues:0Issues:0

CVE-2017-10271

WebLogic Exploit

Stargazers:0Issues:0Issues:0