A gui application used for network reconnaissance while pentesting

Overview

netrecon

A gui application used for network reconnaissance while pentesting

forthebadge

Installation

git clone https://github.com/krishpranav/netrecon
cd netrecon
python3 -m pip install -r requirements.txt
python3 netrecon.py
  • this tool works well on linux
Owner
Krisna Pranav
๐šŽ๐šŠ๐š-๐šœ๐š•๐šŽ๐šŽ๐š™-๐šŒ๐š˜๐š๐šŽ-๐š‘๐šŠ๐šŒ๐š”-๐š›๐šŽ๐š™๐šŽ๐šŠ๐š
Krisna Pranav
NS-Defacer: a auto html injecter, In other words It's a auto defacer to deface a lot of websites in less time

Overview NS-Defacer is a auto html injecter, In other words It's a auto defacer

NightSec 10 Nov 19, 2022
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

7 Dec 07, 2022
TCP/UDP port scanner on python, usong scapy and multiprocessin

Port Scanner TCP/UDP port scanner on python, usong scapy and multiprocessing. Usage python3 scanner.py [OPTIONS] IP_ADDRESS [{tcp|udp}[/[PORT|PORT-POR

Egor Krokhin 1 Dec 05, 2021
A token logger for discord + steals Brave/Chrome passwords and usernames

Backdoor Machine - โ— For educational purposes only โ— A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

36 Jul 18, 2021
Safety checks your installed dependencies for known security vulnerabilities

Safety checks your installed dependencies for known security vulnerabilities. By default it uses the open Python vulnerability database Safety DB, but

pyup.io 1.4k Dec 30, 2022
Automatic ProxyShell Exploit

proxyshell-auto usage: proxyshell.py [-h] -t T Automatic Exploit ProxyShell optional arguments: -h, --help show this help message and exit -t T

lulz 93 Jan 05, 2023
Oh365UserFinder is used for identifying valid o365 accounts without the risk of account lockouts.

Oh365 User Finder Oh365UserFinder is used for identifying valid o365 accounts without the risk of account lockouts. The tool parses responses to ident

Joe Helle 414 Jan 02, 2023
CVE-2021-41773 Path Traversal for Apache 2.4.49

CVE-2021-41773 Path Traversal for Apache 2.4.49

ac1d 3 Oct 20, 2021
PwdGen is a Python Tkinter tool for generating secure 16 digit passwords.

PwdGen ( Password Generator ) is a Python Tkinter tool for generating secure 16 digit passwords. Installation Simply install requirements pip install

zJairO 7 Jul 14, 2022
A simple Log4Shell Scan with python

๐Ÿž Log4Scan ๐Ÿ”ง Log4Shell ็ฎ€ๅ•็š„ไธปๅŠจๅ’Œ่ขซๅŠจๆ‰ซๆ่„šๆœฌ Log4scan ้’ˆๅฏนheaderๅคดๅ’Œfuzzๅ‚ๆ•ฐ็š„ไธปๅŠจๆ‰น้‡ๆ‰ซๆ๏ผŒ็”จไบŽๅคงๆ‰น้‡้ป‘็›’ๆฃ€ๆต‹

nul1 6 Aug 04, 2022
Confluence Server Webwork OGNL injection

CVE-2021-26084 - Confluence Server Webwork OGNL injection An OGNL injection vulnerability exists that would allow an authenticated user and in some in

Fellipe Oliveira 295 Jan 06, 2023
A tool for making python source difficult to read.

obscurepy Description A tool for obscuring, or making python source code difficult to read. Table of Contents Installation Limitations Usage Disclaime

Andrew Christiansen 10 Jul 31, 2022
JumpServer่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžๆฃ€ๆต‹ๅˆฉ็”จ่„šๆœฌ

Jumpserver-EXP JumpServer่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžๆฃ€ๆต‹ๅˆฉ็”จ่„šๆœฌ

Veraxy 181 Dec 20, 2022
Security System using OpenCV

Security-System Security System using OpenCV Files in this Repository: email_send.py - This file contains python code to send an email when something

Mehul Patwari 1 Oct 28, 2021
Password database With special stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file. And so I made this simple password datab

9 Oct 30, 2022
NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat

NoSecerets NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat How does it work? Instead of taking

DosentTrust GithubDatabase 9 Jul 04, 2022
CVE-2021-26084 Remote Code Execution on Confluence Servers

CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

FQ Hsu 63 Dec 30, 2022
Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

Enox 6 Oct 10, 2022
A Tool to find subdomains from hackerone reports.

Hactivity A Tool to find subdomains from Hackerone reports of a given company or a search term (xss, ssrf, etc). It can also print out URL and Title o

Stinger 15 Jul 24, 2022
POC for CVE-2022-1388

CVE-2022-1388 POC for CVE-2022-1388 affecting multiple F5 products. Follow the Horizon3.ai Attack Team on Twitter for the latest security research: Ho

Horizon 3 AI Inc 231 Dec 07, 2022