cqr-cryeye-forks

cqr-cryeye-forks

Geek Repo

Github PK Tool:Github PK Tool

cqr-cryeye-forks's repositories

davscan

Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.

License:NOASSERTIONStargazers:0Issues:0Issues:0

EvilURL

Generate unicode evil domains for IDN Homograph Attack and detect them.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CloudInt

Cloud Container Enumerator via HTTP response code

Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Stargazers:0Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Stargazers:2Issues:0Issues:0

drmine

Dr. Mine is a node script written to aid automatic detection of in-browser cryptojacking.

Stargazers:0Issues:0Issues:0

AutoSploit

Autosploit = Automating Metasploit Modules.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ac-drupal

Scanner Drupal CMS

License:GPL-3.0Stargazers:0Issues:0Issues:0

gasmask

Information gathering tool - OSINT

License:GPL-3.0Stargazers:0Issues:0Issues:0

onioff

🌰 An onion url inspector for inspecting deep web links.

License:MITStargazers:0Issues:0Issues:0

GSDF

A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

dns-parallel-prober

PoC for an adaptive parallelised DNS prober

License:GPL-3.0Stargazers:0Issues:0Issues:0

TekDefense-Automater

Automater - IP URL and MD5 OSINT Analysis

License:MITStargazers:0Issues:0Issues:0

drek-signatures

Example signature files for drek.

License:MITStargazers:0Issues:0Issues:0

typo3scan

Python script to check Typo3 installations for security issues.

License:MITStargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Stargazers:0Issues:0Issues:0

CRLF-Injection-Scanner

Command line tool for testing CRLF injection on list of domains.

Stargazers:0Issues:0Issues:0

go-curl

UNMAINTAINED

Stargazers:0Issues:0Issues:0

MassBleed

MassBleed SSL Vulnerability Scanner

Stargazers:0Issues:0Issues:0

Xshell

~ Shell Finder By Ⓜ Ⓐ Ⓝ Ⓘ Ⓢ Ⓢ Ⓞ ☪ ~

Stargazers:0Issues:0Issues:0

yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

License:GPL-3.0Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

adfind

Admin Panel Finder

Stargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Stargazers:0Issues:0Issues:0

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

Stargazers:0Issues:0Issues:0

struts-pwn_CVE-2017-9805

An exploit for Apache Struts CVE-2017-9805

License:MITStargazers:0Issues:0Issues:0

tfjson

Terraform plan file to JSON

License:MITStargazers:0Issues:0Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

License:MITStargazers:0Issues:0Issues:0

Breacher

An advanced multithreaded admin panel finder written in python.

License:NOASSERTIONStargazers:0Issues:0Issues:0