Skip to content
View fuzzlove's full-sized avatar
🏴‍☠️
🏴‍☠️

Block or report fuzzlove

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
21 results for source starred repositories written in Shell
Clear filter

A pure Unix shell script implementing ACME client protocol

Shell 38,832 4,926 Updated Oct 7, 2024

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 5,647 912 Updated Oct 5, 2024

Linux privilege escalation auditing tool

Shell 5,588 1,095 Updated Feb 17, 2024

Rockyou for web fuzzing

Shell 2,571 463 Updated Aug 27, 2024

This script is intended to automate your reconnaissance process in an organized fashion

Shell 1,902 569 Updated Aug 19, 2021

A tool for parsing breached passwords

Shell 1,815 533 Updated Mar 21, 2024

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Shell 1,771 210 Updated Sep 23, 2022

Automation for javascript recon in bug bounty.

Shell 889 163 Updated Sep 9, 2023

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Shell 628 134 Updated Jun 8, 2018

Automated WPA/WPA2 PSK attack tool.

Shell 536 84 Updated Aug 21, 2021

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 389 40 Updated Sep 3, 2024

Automating XSS using Bash

Shell 348 62 Updated Mar 22, 2024

Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs and exploits but also gather all the technology running behi…

Shell 228 43 Updated Sep 6, 2024

Yet another subdomain finder

Shell 196 55 Updated Jan 20, 2020

Automate NMAP Scans and Generate Custom Nessus Policies Automatically

Shell 133 101 Updated May 30, 2013

Various scripts and codes

Shell 81 31 Updated Apr 23, 2021

Create a screenshot of a remote desktop because NLA is disabled.

Shell 37 13 Updated Oct 30, 2021

Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.

Shell 23 11 Updated Oct 10, 2020
Shell 21 11 Updated Jan 22, 2017

Use rpc null sessions to retrieve machine list, domain admin list, domain controllers

Shell 12 4 Updated Dec 15, 2022

A few scripts to aid some pentesting tasks. They were useful also for my OSCP (PWK), some HTB machines and other CTFs

Shell 6 2 Updated Jun 18, 2019