cqr-cryeye-forks

cqr-cryeye-forks

Geek Repo

Github PK Tool:Github PK Tool

cqr-cryeye-forks's repositories

goby-pocs

List of pocs for goby

Language:GoStargazers:84Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT and HA.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Stargazers:0Issues:0Issues:0

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

License:MITStargazers:0Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

License:MITStargazers:0Issues:0Issues:0

domain-protect

Protect against subdomain takeover

License:NOASSERTIONStargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

License:MITStargazers:0Issues:0Issues:0

vulcat

vulcat可用于扫描web端漏洞(框架、中间件、CMS等), 发现漏洞时会提示目标url和payload, 使用者可以根据提示 对漏洞进行验证并进一步利用

License:GPL-3.0Stargazers:0Issues:0Issues:0

evilscan

NodeJS Simple Network Scanner

License:MITStargazers:0Issues:0Issues:0

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gokart

A static analysis tool for securing Go code

License:Apache-2.0Stargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

License:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

blackbird

An OSINT tool to search for accounts by username in social networks.

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fscan-POC

Enhanced fscan's missed scan POC library

Stargazers:0Issues:0Issues:0

Uniscan

Uniscan web vulnerability scanner

Language:PerlStargazers:0Issues:0Issues:0

Blazy

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

flawfinder

a static analysis tool for finding vulnerabilities in C/C++ source code

License:GPL-2.0Stargazers:0Issues:0Issues:0

pocV

Compatible with xray and nuclei poc framework

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xray-zip

just asset of xray

Stargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

License:GPL-3.0Stargazers:0Issues:0Issues:0

nali

一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.

License:MITStargazers:0Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

SonarSearch

A rapid API for the Project Sonar dataset

License:MITStargazers:0Issues:0Issues:0

apt2

APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploitable issues and common attack paths.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

unqlite-python

Python bindings for the UnQLite embedded NoSQL database

Language:CLicense:MITStargazers:0Issues:0Issues:0