4ndr34z / Enhanced-Hack-Tools
The all-in-one Red Team extension for Web Pentester. Added more functionality
☆16Updated 3 years ago
Alternatives and similar repositories for Enhanced-Hack-Tools:
Users that are interested in Enhanced-Hack-Tools are comparing it to the libraries listed below
- ☆16Updated 3 years ago
- ☆15Updated last month
- Bash script to generate reverse shell payloads☆20Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated 9 months ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆25Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆66Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- Pentesting notes☆17Updated last year
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆110Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆20Updated 3 years ago
- ☆34Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 3 years ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- A python approach to interacting with web shells.☆29Updated 4 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆26Updated 6 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- ☆20Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Breaking Active Directory Security with 🍞☆31Updated last month
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated last year
- Azure Service Subdomain Enumeration☆47Updated 4 months ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year