AlgoSecure / Pollenisator
Collaborative pentest tool with highly customizable tools
☆71Updated 3 years ago
Alternatives and similar repositories for Pollenisator:
Users that are interested in Pollenisator are comparing it to the libraries listed below
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Find the remote website version based on a git repository☆125Updated 3 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 7 months ago
- ☆54Updated 3 years ago
- nse script to inject jndi payloads☆45Updated 3 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- Anonymize your hashcat formatted files for online cracking☆27Updated 2 months ago
- ☆47Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- ☆41Updated 2 years ago
- Pentest stuff☆49Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 years ago
- Commands used in Windows penetration tests☆49Updated 3 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Mindmaps allow to organize and understand information faster and better.☆2Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆127Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 3 years ago
- REST API backend for Reconmap☆47Updated last week
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆59Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆14Updated 4 years ago
- Fly into Gophish with One Click (Infra Automation)☆46Updated last year
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- ☆64Updated 6 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago