censys-api

There are 13 repositories under censys-api topic.

  • KTZgraph/sarenka

    OSINT tool - gets data from services like shodan, censys etc. in one app

    Language:Python630241488
  • grinder

    sdnewhop/grinder

    :mag_right: Python framework to automatically discover and enumerate hosts from different back-end systems (Shodan, Censys)

    Language:Python283191340
  • censys/censys-recon-ng

    recon-ng modules for Censys

    Language:Python3623416
  • hrbrmstr/censys

    R interface to the Censys "cyber"/scans search engine • https://www.censys.io/tutorial

    Language:R153011
  • PandH4cker/threaty-rs

    Combine multiples CTI APIs in Rust to help performing analysis

    Language:Rust71
  • b4dnewz/node-censys

    A unofficial node wrapper for the Censys.io API.

    Language:TypeScript422
  • censys-ml/censys-ml

    A mapping tool that transforms the censys.io data into a model that is more suited for data analysis.

    Language:Lua33190
  • Inplex-sys/censys-client

    A censys.io client that allow to you to use multiple api key

    Language:Python3102
  • Neved4/behindTheCDN

    📍 [WIP] Bypass CDN/WAFs!

    Language:Shell3000
  • sc4rfurry/Censei

    A Python script to search Censys.io for hosts and services using API.

    Language:Python3100
  • altafshaikh/Tools

    X Scrappy is a python based tool. which is used to find and collect sub-domains for a given domain from various websites.

    Language:Python200
  • ZimSec/SPYthon

    The idea for this project is to create a multi-threaded python server that will generate HTML reports on what exploits can be run against what host. First, the user will create a new session with the host and give the host an IP. Based on whether or not that IP can be scanned passively (if it exists in Shodan/Censys) it will ask the user if this is owned or allowed infrastructure to scan. If the user consents, the server will scan the host with Nmap and determine what versions the host is running and if their services are vulnerable. If the user does not approve the server will not scan the host. If the given host has already been scanned by Censys/Shodan then those results will be fed into the server via API's. The server/script will then determine if the vulnerability has a given exploit, which it will then display to the user along with the ports in a report that is in HTML format.

    Language:CSS2152
  • dnsdudrla97/CensysAPI_SearchQuery

    API Testing!!😀

    Language:Python1100