ken-santous's starred repositories

Bolt

CSRF Scanner

Language:PythonLicense:GPL-3.0Stargazers:519Issues:0Issues:0

rest-markdown-blog-ui

React frontend for the Django React Markdown Blog Project

Language:JavaScriptStargazers:10Issues:0Issues:0

djfilter

A dynamic form built with Django

Language:JavaScriptStargazers:86Issues:0Issues:0

django-filter

A generic system for filtering Django QuerySets based on user selections

Language:PythonLicense:NOASSERTIONStargazers:4380Issues:0Issues:0

django-grouped-choice-field-example

Code example used in the tutorial "How to Implement Grouped Model Choice Field"

Language:PythonLicense:MITStargazers:20Issues:0Issues:0

ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:1342Issues:0Issues:0

sqliv

massive SQL injection vulnerability scanner

Language:PythonLicense:GPL-3.0Stargazers:1133Issues:0Issues:0
Language:PythonStargazers:25Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:3162Issues:0Issues:0

python-masscan

python-masscan is a python library which helps in using masscan port scanner.

Language:PythonLicense:GPL-3.0Stargazers:281Issues:0Issues:0

crackhash

Crackhash is a tool that try to crack different types of hashes using free online services.

Language:PythonLicense:NOASSERTIONStargazers:24Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:3369Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

fofa-py

fofa pro的sdk,python语言版本

Language:PythonLicense:MITStargazers:145Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:1Issues:0Issues:0

httpx

A next generation HTTP client for Python. 🦋

Language:PythonLicense:BSD-3-ClauseStargazers:12669Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7101Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12894Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33231Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

License:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:14Issues:0Issues:0

viproy-voipkit

VIPROY - VoIP Pen-Test Kit for Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:400Issues:0Issues:0

wpa2-wordlists

A collection of wordlists dictionaries for password cracking

Language:ShellStargazers:1191Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:9561Issues:0Issues:0

Proton

Compatibility tool for Steam Play based on Wine and additional components

Language:C++License:NOASSERTIONStargazers:23314Issues:0Issues:0

python3-nmap

A python 3 library which helps in using nmap port scanner. This is done by converting each nmap command into a callable python3 method or function. System administrators can now automatic nmap scans using python

License:GPL-3.0Stargazers:1Issues:0Issues:0

Shodan-Dorks

Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.

Stargazers:1Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4977Issues:0Issues:0