• Stars
    star
    5
  • Rank 2,847,146 (Top 57 %)
  • Language
    Python
  • Created over 5 years ago
  • Updated over 5 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

brute force ssh login passwords.

More Repositories

1

spyhunt

recon for bug hunters
Python
310
star
2

Gsec

Web Security Scanner
Python
285
star
3

forbiddenpass

Python
124
star
4

valhalla

Valhalla finds vulnerable devices on shodan, it can also scan a list of domains to find vulnerabilities.
Python
23
star
5

IGF

Informatrion Gathering Framework
Python
18
star
6

DeepWeb

DeepWeb is a tool that extracts links from a webpage and does a deep analysis on every link.
Python
13
star
7

wpdisect

WpDisect is a wordpress hacking tool that finds vulnerabilities in wordpress.
Python
12
star
8

vulnparams

crawl a website for links and expose all the vulnerable parameters.
Python
8
star
9

CVE-2024-4040

A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.
Python
7
star
10

VulnBanner

Checks the banner of system services and compares it to a vulnerable banner list.
Python
6
star
11

PathTraversal

Python
6
star
12

rmap

Automated enumeration for red teamers
Python
6
star
13

gotr00t0day

6
star
14

CVE-2024-4577

Argument injection vulnerability in PHP
Python
6
star
15

subdomainbrute

a subdomain brute forcer
Python
5
star
16

gotasn

Extract the IP range associated with a given ASN (Autonomous System Number) and subsequently utilize the Masscan tool to identify open HTTP ports within that range.
Python
5
star
17

subrecon

scans for subdomains and probes the domains.
Python
4
star
18

gotr00tbot

discord.py bot
Python
4
star
19

FindExploits

FindExploits is an automation script that uses windows exploit suggester in conjuction with searchsploit to find local priv escalation exploits.
Python
3
star
20

b1n4ryR3v3rs3

Shell
3
star
21

Domainator

Domainator is a tool that will find new assets for any organization.
Python
3
star
22

secheaders

Python
3
star
23

GdorkSearch

Python
2
star
24

xprobe

A fast HTTP multi tool for recon.
Python
2
star
25

localipbug

In some cases the Miscorosoft HTTP Server API leaks internal ip addresses while sending a GET / HTTP/1.0 request to the server.
Python
2
star
26

Ivanti_PoC

Authentication bypass in Ivanti Endpoint Manager Mobile
Python
2
star
27

HostHeaderInjection

Python
2
star
28

spider00t

Extract links, files and parameters from a page.
Python
2
star
29

ipgeolocation

Python
2
star
30

NextGen-Mirth-Connect-Exploit

A vulnerability exists within Mirth Connect due to its mishandling of deserialized data. This vulnerability can be leveraged by an attacker using a crafted HTTP request to execute OS commands within the context of the target application.
Python
1
star
31

CVE-2022-1388

A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.
Python
1
star
32

gotr00t0day.github.io

HTML
1
star
33

DirbHunt

A fast and simple directory brute forcer
Python
1
star