1azymamba / red-teaming
Cheat seet for penetration testing
☆12Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for red-teaming
- A BurpSuite extension for vulnerability Scanning☆25Updated 8 months ago
- ☆15Updated 10 months ago
- ☆16Updated last year
- Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability)☆20Updated 9 months ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated last year
- Smart and efficient tool to automate open redirect detection at scale.☆8Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- Continuous Reconnaissance and Vulnerability Scanning for Bug Bounties☆17Updated 5 months ago
- ☆13Updated 7 months ago
- ☆13Updated last year
- Subdomains scanner Spider☆13Updated 8 months ago
- ☆14Updated last year
- Template Nuclei SSTI☆28Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- ☆21Updated 2 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- nistrich allows you to discover CVEs and their severities belong to IP addresses☆13Updated last year
- ☆16Updated 8 months ago
- GBounty Profiles are customizable security test definitions used by the GBounty web scanner to identify vulnerabilities in web applicatio…☆13Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- Tools used for Pentesting☆22Updated last year
- King of Bug Bounty Tips Simple Tool☆11Updated 3 years ago