r3naissance's repositories

nse

Nmap scripts

Language:LuaStargazers:2Issues:0Issues:0

honey

Incredibly lightweight honeypot for anomalous traffic

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

rulez

Hashcat Rules

Stargazers:1Issues:0Issues:0

community

Repository of modules and signatures contributed by the community

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-15473

OpenSSH 2.3 < 7.7 - Username Enumeration

Language:PythonStargazers:0Issues:0Issues:0

eatt

Exploit all the things

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient @owtfp http://owtf.org

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

owtf-docker

Docker repository for OWTF (64-bit Kali)

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

test

Verified Security Tests

Stargazers:0Issues:0Issues:0