Skip to content
Change the repository type filter

All

    Repositories list

    • Go
      2200Updated Oct 21, 2024Oct 21, 2024
    • BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.
      Go
      MIT License
      5437601Updated Aug 4, 2024Aug 4, 2024
    • List of Awesome Asset Discovery Resources
      Creative Commons Zero v1.0 Universal
      3272k56Updated Jun 9, 2024Jun 9, 2024
    • 144700Updated Jun 1, 2024Jun 1, 2024
    • antisquat

      Public
      Python
      GNU General Public License v3.0
      93400Updated Feb 27, 2024Feb 27, 2024
    • Octopii

      Public
      An AI-powered Personal Identifiable Information (PII) scanner.
      Python
      Other
      5463420Updated Nov 24, 2023Nov 24, 2023
    • 0600Updated Oct 11, 2023Oct 11, 2023
    • KubeStalk

      Public
      KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.
      Python
      BSD 3-Clause "New" or "Revised" License
      1316701Updated Apr 6, 2023Apr 6, 2023
    • damntls

      Public
      A "really" damned TLS library.
      Go
      MIT License
      0000Updated Dec 21, 2022Dec 21, 2022
    • HTTPLoot

      Public
      An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.
      Go
      4538850Updated Jun 29, 2022Jun 29, 2022
    • Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).
      Go
      MIT License
      31100Updated Jun 10, 2022Jun 10, 2022
    • A "Spring4Shell" vulnerability scanner.
      Go
      MIT License
      145010Updated Apr 3, 2022Apr 3, 2022
    • Log4JHunt

      Public
      An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.
      Python
      MIT License
      74300Updated Dec 17, 2021Dec 17, 2021
    • Burp Suite extension to discover assets from HTTP response.
      Python
      MIT License
      5021812Updated May 18, 2021May 18, 2021
    • Internet wide surveys to study and understand the security state of Internet as well as facilitate research into various components / topics which originate as a result of our surveys.
      0400Updated Jul 24, 2020Jul 24, 2020
    • Python
      MIT License
      63300Updated Jul 13, 2020Jul 13, 2020
    • Virtual Machine for Adversary Emulation and Threat Hunting
      BSD 3-Clause "New" or "Revised" License
      1931.2k51Updated Jul 13, 2020Jul 13, 2020
    • Python
      BSD 3-Clause "New" or "Revised" License
      83400Updated Apr 1, 2018Apr 1, 2018