cqr-cryeye-forks

cqr-cryeye-forks

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

cqr-cryeye-forks's repositories

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:2Issues:1Issues:0

ac-drupal

Scanner Drupal CMS

Language:PerlLicense:GPL-3.0Stargazers:0Issues:1Issues:0

adfind

Admin Panel Finder

Language:PHPStargazers:0Issues:1Issues:0

AutoSploit

Autosploit = Automating Metasploit Modules.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Breacher

An advanced multithreaded admin panel finder written in python.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:1Issues:0

CloudInt

Cloud Container Enumerator via HTTP response code

Language:GoStargazers:0Issues:1Issues:0

CRLF-Injection-Scanner

Command line tool for testing CRLF injection on list of domains.

Language:PythonStargazers:0Issues:1Issues:0

davscan

Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.

License:NOASSERTIONStargazers:0Issues:0Issues:0

dns-parallel-prober

PoC for an adaptive parallelised DNS prober

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:1Issues:0

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

Language:PythonStargazers:0Issues:1Issues:0

drek-signatures

Example signature files for drek.

License:MITStargazers:0Issues:0Issues:0

drmine

Dr. Mine is a node script written to aid automatic detection of in-browser cryptojacking.

Language:JavaScriptStargazers:0Issues:1Issues:0

EvilURL

Generate unicode evil domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

gasmask

Information gathering tool - OSINT

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

go-curl

UNMAINTAINED

Language:GoStargazers:0Issues:1Issues:0

GSDF

A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:0Issues:1Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MassBleed

MassBleed SSL Vulnerability Scanner

Language:ShellStargazers:0Issues:1Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

onioff

🌰 An onion url inspector for inspecting deep web links.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

License:MITStargazers:0Issues:0Issues:0

struts-pwn_CVE-2017-9805

An exploit for Apache Struts CVE-2017-9805

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

TekDefense-Automater

Automater - IP URL and MD5 OSINT Analysis

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

tfjson

Terraform plan file to JSON

Language:GoLicense:MITStargazers:0Issues:0Issues:0

typo3scan

Python script to check Typo3 installations for security issues.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Xshell

~ Shell Finder By Ⓜ Ⓐ Ⓝ Ⓘ Ⓢ Ⓢ Ⓞ ☪ ~

Language:PerlStargazers:0Issues:1Issues:0

yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

Language:RubyLicense:GPL-3.0Stargazers:0Issues:1Issues:0