All Projects → psc4re → quick-scripts

psc4re / quick-scripts

Licence: other
A collection of my quick and dirty scripts for vulnerability POC and detections

Programming Languages

lua
6591 projects
python
139335 projects - #7 most used programming language
shell
77523 projects
perl
6916 projects

Projects that are alternatives of or similar to quick-scripts

Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+1346.58%)
Mutual labels:  scanner, vulnerability, vulnerability-detection, vulnerability-management
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-75.34%)
Mutual labels:  scanner, vulnerability, vulnerability-detection
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+961.64%)
Mutual labels:  scanner, vulnerability-detection, vulnerability-management
Api
Vulners Python API wrapper
Stars: ✭ 313 (+328.77%)
Mutual labels:  scanner, vulnerability, vulnerability-detection
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-15.07%)
Mutual labels:  vulnerability, vulnerability-detection, vulnerability-management
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+43.84%)
Mutual labels:  scanner, vulnerability, vulnerability-detection
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-9.59%)
Mutual labels:  vulnerability, exploiting-vulnerabilities, exploit-code
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+617.81%)
Mutual labels:  scanner, vulnerability
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+417.81%)
Mutual labels:  scanner, vulnerability-detection
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1128.77%)
Mutual labels:  scanner, vulnerability-detection
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+1115.07%)
Mutual labels:  scanner, vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+465.75%)
Mutual labels:  scanner, vulnerability
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+465.75%)
Mutual labels:  scanner, vulnerability-detection
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (+346.58%)
Mutual labels:  scanner, vulnerability
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1060.27%)
Mutual labels:  scanner, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-28.77%)
Mutual labels:  scanner, vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+95.89%)
Mutual labels:  vulnerability, vulnerability-management
Burp Retire Js
Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
Stars: ✭ 157 (+115.07%)
Mutual labels:  scanner, vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+120.55%)
Mutual labels:  scanner, vulnerability
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+4189.04%)
Mutual labels:  scanner, vulnerability-detection

quick-scripts

A collection of my quick and dirty scripts for vulnerability POC and detections

All scripts in this repository are for detection and educational purposes only, you are responsible for your own actions.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].